Resubmissions

12-11-2024 01:29

241112-bwgrxs1gnf 10

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

Analysis

  • max time kernel
    393s
  • max time network
    1803s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-05-2021 13:06

General

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Detected facebook phishing page
  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 56 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 24 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Users\Admin\AppData\Local\Temp\is-7FNHD.tmp\Install.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-7FNHD.tmp\Install.tmp" /SL5="$20110,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Users\Admin\AppData\Local\Temp\is-8LL1R.tmp\Ultra.exe
        "C:\Users\Admin\AppData\Local\Temp\is-8LL1R.tmp\Ultra.exe" /S /UID=burnerch1
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        PID:2692
        • C:\Program Files\Windows Defender Advanced Threat Protection\XNEEFAQKNQ\ultramediaburner.exe
          "C:\Program Files\Windows Defender Advanced Threat Protection\XNEEFAQKNQ\ultramediaburner.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2384
          • C:\Users\Admin\AppData\Local\Temp\is-K5KE7.tmp\ultramediaburner.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-K5KE7.tmp\ultramediaburner.tmp" /SL5="$E0080,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\XNEEFAQKNQ\ultramediaburner.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:3980
            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
              6⤵
              • Executes dropped EXE
              PID:2240
        • C:\Users\Admin\AppData\Local\Temp\0b-22236-da8-c5e91-95f1dc70779d5\Sulylulujo.exe
          "C:\Users\Admin\AppData\Local\Temp\0b-22236-da8-c5e91-95f1dc70779d5\Sulylulujo.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          PID:684
        • C:\Users\Admin\AppData\Local\Temp\16-4adbc-f0a-d7e85-8a0f36eb79ea3\Fagashiquna.exe
          "C:\Users\Admin\AppData\Local\Temp\16-4adbc-f0a-d7e85-8a0f36eb79ea3\Fagashiquna.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:732
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ksr1swll.urp\001.exe & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2884
            • C:\Users\Admin\AppData\Local\Temp\ksr1swll.urp\001.exe
              C:\Users\Admin\AppData\Local\Temp\ksr1swll.urp\001.exe
              6⤵
              • Executes dropped EXE
              PID:4284
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ib5xqbq.mcr\installer.exe /qn CAMPAIGN="654" & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4396
            • C:\Users\Admin\AppData\Local\Temp\3ib5xqbq.mcr\installer.exe
              C:\Users\Admin\AppData\Local\Temp\3ib5xqbq.mcr\installer.exe /qn CAMPAIGN="654"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:4580
              • C:\Windows\SysWOW64\msiexec.exe
                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\3ib5xqbq.mcr\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\3ib5xqbq.mcr\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1621083832 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                7⤵
                  PID:4504
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i1grd3wf.k5i\hbggg.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4780
              • C:\Users\Admin\AppData\Local\Temp\i1grd3wf.k5i\hbggg.exe
                C:\Users\Admin\AppData\Local\Temp\i1grd3wf.k5i\hbggg.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:4916
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  7⤵
                  • Executes dropped EXE
                  PID:5100
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  7⤵
                  • Executes dropped EXE
                  PID:1864
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  7⤵
                    PID:9252
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    7⤵
                      PID:10972
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\imgorzby.ry1\google-game.exe & exit
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4588
                  • C:\Users\Admin\AppData\Local\Temp\imgorzby.ry1\google-game.exe
                    C:\Users\Admin\AppData\Local\Temp\imgorzby.ry1\google-game.exe
                    6⤵
                      PID:4480
                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                        7⤵
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:4564
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gy423v3u.kax\setup.exe & exit
                    5⤵
                      PID:5020
                      • C:\Users\Admin\AppData\Local\Temp\gy423v3u.kax\setup.exe
                        C:\Users\Admin\AppData\Local\Temp\gy423v3u.kax\setup.exe
                        6⤵
                        • Executes dropped EXE
                        PID:4428
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\gy423v3u.kax\setup.exe"
                          7⤵
                            PID:1136
                            • C:\Windows\SysWOW64\PING.EXE
                              ping 1.1.1.1 -n 1 -w 3000
                              8⤵
                              • Adds Run key to start application
                              • Drops file in Program Files directory
                              • Modifies Internet Explorer settings
                              • Modifies registry class
                              • Runs ping.exe
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2692
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\25rcrqlx.eex\customer1.exe & exit
                        5⤵
                          PID:4596
                          • C:\Users\Admin\AppData\Local\Temp\25rcrqlx.eex\customer1.exe
                            C:\Users\Admin\AppData\Local\Temp\25rcrqlx.eex\customer1.exe
                            6⤵
                            • Executes dropped EXE
                            PID:4384
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                                PID:4344
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:1272
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                  PID:7652
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                    PID:11092
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y01i3efr.qvc\toolspab1.exe & exit
                                5⤵
                                  PID:3844
                                  • C:\Users\Admin\AppData\Local\Temp\y01i3efr.qvc\toolspab1.exe
                                    C:\Users\Admin\AppData\Local\Temp\y01i3efr.qvc\toolspab1.exe
                                    6⤵
                                      PID:4356
                                      • C:\Users\Admin\AppData\Local\Temp\y01i3efr.qvc\toolspab1.exe
                                        C:\Users\Admin\AppData\Local\Temp\y01i3efr.qvc\toolspab1.exe
                                        7⤵
                                          PID:4108
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xgymlcrc.2qo\GcleanerWW.exe /mixone & exit
                                      5⤵
                                        PID:1452
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jlzt3rae.yox\005.exe & exit
                                        5⤵
                                          PID:4324
                                          • C:\Users\Admin\AppData\Local\Temp\jlzt3rae.yox\005.exe
                                            C:\Users\Admin\AppData\Local\Temp\jlzt3rae.yox\005.exe
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4180
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ohcayzs.3uj\installer.exe /qn CAMPAIGN="654" & exit
                                          5⤵
                                            PID:4360
                                            • C:\Users\Admin\AppData\Local\Temp\3ohcayzs.3uj\installer.exe
                                              C:\Users\Admin\AppData\Local\Temp\3ohcayzs.3uj\installer.exe /qn CAMPAIGN="654"
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Enumerates connected drives
                                              • Suspicious use of FindShellTrayWindow
                                              PID:1968
                                              • C:\Windows\SysWOW64\msiexec.exe
                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\3ohcayzs.3uj\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\3ohcayzs.3uj\ EXE_CMD_LINE="/forcecleanup /wintime 1621083832 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                7⤵
                                                  PID:644
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sr5bxe23.520\702564a0.exe & exit
                                              5⤵
                                                PID:2732
                                                • C:\Users\Admin\AppData\Local\Temp\sr5bxe23.520\702564a0.exe
                                                  C:\Users\Admin\AppData\Local\Temp\sr5bxe23.520\702564a0.exe
                                                  6⤵
                                                    PID:1848
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\frempovd.k2x\app.exe /8-2222 & exit
                                                  5⤵
                                                    PID:4268
                                                    • C:\Users\Admin\AppData\Local\Temp\frempovd.k2x\app.exe
                                                      C:\Users\Admin\AppData\Local\Temp\frempovd.k2x\app.exe /8-2222
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:1388
                                                      • C:\Users\Admin\AppData\Local\Temp\frempovd.k2x\app.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\frempovd.k2x\app.exe" /8-2222
                                                        7⤵
                                                        • Modifies data under HKEY_USERS
                                                        PID:4116
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\be3jyoru.rhi\Setup3310.exe /Verysilent /subid=623 & exit
                                                    5⤵
                                                      PID:4824
                                                      • C:\Users\Admin\AppData\Local\Temp\be3jyoru.rhi\Setup3310.exe
                                                        C:\Users\Admin\AppData\Local\Temp\be3jyoru.rhi\Setup3310.exe /Verysilent /subid=623
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:5096
                                                        • C:\Users\Admin\AppData\Local\Temp\is-611PN.tmp\Setup3310.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-611PN.tmp\Setup3310.tmp" /SL5="$80300,138429,56832,C:\Users\Admin\AppData\Local\Temp\be3jyoru.rhi\Setup3310.exe" /Verysilent /subid=623
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:4484
                                                          • C:\Users\Admin\AppData\Local\Temp\is-OSJ6I.tmp\Setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-OSJ6I.tmp\Setup.exe" /Verysilent
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            PID:2032
                                                            • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                              "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                              9⤵
                                                              • Executes dropped EXE
                                                              PID:4212
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                10⤵
                                                                • Executes dropped EXE
                                                                PID:5800
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                10⤵
                                                                • Executes dropped EXE
                                                                PID:5888
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                10⤵
                                                                  PID:9252
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  10⤵
                                                                    PID:6308
                                                                • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks processor information in registry
                                                                  PID:4672
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                    10⤵
                                                                      PID:3352
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /im RunWW.exe /f
                                                                        11⤵
                                                                        • Kills process with taskkill
                                                                        PID:4400
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /t 6
                                                                        11⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:1392
                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe
                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe"
                                                                    9⤵
                                                                      PID:4152
                                                                      • C:\Users\Admin\AppData\Roaming\4819518.exe
                                                                        "C:\Users\Admin\AppData\Roaming\4819518.exe"
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        PID:4176
                                                                      • C:\Users\Admin\AppData\Roaming\2926903.exe
                                                                        "C:\Users\Admin\AppData\Roaming\2926903.exe"
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        PID:5148
                                                                        • C:\ProgramData\Windows Host\Windows Host.exe
                                                                          "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                          11⤵
                                                                          • Executes dropped EXE
                                                                          PID:5468
                                                                      • C:\Users\Admin\AppData\Roaming\2517145.exe
                                                                        "C:\Users\Admin\AppData\Roaming\2517145.exe"
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:5544
                                                                      • C:\Users\Admin\AppData\Roaming\3913055.exe
                                                                        "C:\Users\Admin\AppData\Roaming\3913055.exe"
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        PID:5624
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5624 -s 2188
                                                                          11⤵
                                                                          • Program crash
                                                                          PID:7580
                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                      9⤵
                                                                        PID:4648
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-4PBB1.tmp\LabPicV3.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-4PBB1.tmp\LabPicV3.tmp" /SL5="$1037C,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                          10⤵
                                                                            PID:412
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-T1H9E.tmp\3316505.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-T1H9E.tmp\3316505.exe" /S /UID=lab214
                                                                              11⤵
                                                                              • Drops file in Drivers directory
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              • Drops file in Program Files directory
                                                                              PID:4248
                                                                              • C:\Program Files\Windows Mail\YZJRQILKMI\prolab.exe
                                                                                "C:\Program Files\Windows Mail\YZJRQILKMI\prolab.exe" /VERYSILENT
                                                                                12⤵
                                                                                • Executes dropped EXE
                                                                                PID:5760
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-AMA77.tmp\prolab.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-AMA77.tmp\prolab.tmp" /SL5="$4032C,575243,216576,C:\Program Files\Windows Mail\YZJRQILKMI\prolab.exe" /VERYSILENT
                                                                                  13⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:5816
                                                                              • C:\Users\Admin\AppData\Local\Temp\20-3b02e-840-9d7bd-f206d056e2cfd\Josaebeshobo.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\20-3b02e-840-9d7bd-f206d056e2cfd\Josaebeshobo.exe"
                                                                                12⤵
                                                                                • Executes dropped EXE
                                                                                • Checks computer location settings
                                                                                PID:5848
                                                                              • C:\Users\Admin\AppData\Local\Temp\17-b1efe-079-60095-4f9f2996c12e4\Xojefururo.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\17-b1efe-079-60095-4f9f2996c12e4\Xojefururo.exe"
                                                                                12⤵
                                                                                • Executes dropped EXE
                                                                                PID:5892
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y1xxb2kj.bms\001.exe & exit
                                                                                  13⤵
                                                                                    PID:6120
                                                                                    • C:\Users\Admin\AppData\Local\Temp\y1xxb2kj.bms\001.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\y1xxb2kj.bms\001.exe
                                                                                      14⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5728
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vmo0xoto.eag\installer.exe /qn CAMPAIGN="654" & exit
                                                                                    13⤵
                                                                                      PID:5348
                                                                                      • C:\Users\Admin\AppData\Local\Temp\vmo0xoto.eag\installer.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\vmo0xoto.eag\installer.exe /qn CAMPAIGN="654"
                                                                                        14⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6180
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ql0isuzu.i1k\hbggg.exe & exit
                                                                                      13⤵
                                                                                        PID:3188
                                                                                        • C:\Users\Admin\AppData\Local\Temp\ql0isuzu.i1k\hbggg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\ql0isuzu.i1k\hbggg.exe
                                                                                          14⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6392
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            15⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:6760
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            15⤵
                                                                                              PID:5860
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              15⤵
                                                                                                PID:9764
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                15⤵
                                                                                                  PID:2348
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z0gavf5u.fju\google-game.exe & exit
                                                                                              13⤵
                                                                                                PID:7060
                                                                                                • C:\Users\Admin\AppData\Local\Temp\z0gavf5u.fju\google-game.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\z0gavf5u.fju\google-game.exe
                                                                                                  14⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks computer location settings
                                                                                                  • Modifies registry class
                                                                                                  PID:5600
                                                                                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                                                                                    15⤵
                                                                                                      PID:5844
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mjrft2hv.niv\setup.exe & exit
                                                                                                  13⤵
                                                                                                    PID:6608
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\mjrft2hv.niv\setup.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\mjrft2hv.niv\setup.exe
                                                                                                      14⤵
                                                                                                        PID:5752
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\mjrft2hv.niv\setup.exe"
                                                                                                          15⤵
                                                                                                            PID:6424
                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                              ping 1.1.1.1 -n 1 -w 3000
                                                                                                              16⤵
                                                                                                              • Runs ping.exe
                                                                                                              PID:6780
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fxmhgzsn.ojg\customer1.exe & exit
                                                                                                        13⤵
                                                                                                          PID:6236
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fxmhgzsn.ojg\customer1.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\fxmhgzsn.ojg\customer1.exe
                                                                                                            14⤵
                                                                                                              PID:5220
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                15⤵
                                                                                                                  PID:7080
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  15⤵
                                                                                                                    PID:4816
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    15⤵
                                                                                                                      PID:9268
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      15⤵
                                                                                                                        PID:7348
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q0qarauy.4uq\toolspab1.exe & exit
                                                                                                                    13⤵
                                                                                                                      PID:6840
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\q0qarauy.4uq\toolspab1.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\q0qarauy.4uq\toolspab1.exe
                                                                                                                        14⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:7156
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\q0qarauy.4uq\toolspab1.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\q0qarauy.4uq\toolspab1.exe
                                                                                                                          15⤵
                                                                                                                            PID:5700
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0szmewqt.2ho\GcleanerWW.exe /mixone & exit
                                                                                                                        13⤵
                                                                                                                          PID:5336
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q1fkav0n.gsy\005.exe & exit
                                                                                                                          13⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:1848
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            14⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2516
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\q1fkav0n.gsy\005.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\q1fkav0n.gsy\005.exe
                                                                                                                            14⤵
                                                                                                                              PID:3448
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\crzs0hln.s1f\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                            13⤵
                                                                                                                              PID:3352
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\crzs0hln.s1f\installer.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\crzs0hln.s1f\installer.exe /qn CAMPAIGN="654"
                                                                                                                                14⤵
                                                                                                                                • Enumerates connected drives
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                PID:4552
                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\crzs0hln.s1f\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\crzs0hln.s1f\ EXE_CMD_LINE="/forcecleanup /wintime 1621083832 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                  15⤵
                                                                                                                                    PID:6908
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kasqfl12.u15\702564a0.exe & exit
                                                                                                                                13⤵
                                                                                                                                  PID:5384
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\kasqfl12.u15\702564a0.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\kasqfl12.u15\702564a0.exe
                                                                                                                                    14⤵
                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:5740
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gskrs4kp.jyg\app.exe /8-2222 & exit
                                                                                                                                  13⤵
                                                                                                                                    PID:4472
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gskrs4kp.jyg\app.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\gskrs4kp.jyg\app.exe /8-2222
                                                                                                                                      14⤵
                                                                                                                                        PID:6064
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\gskrs4kp.jyg\app.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\gskrs4kp.jyg\app.exe" /8-2222
                                                                                                                                          15⤵
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          PID:4104
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0umip4i4.q4o\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                      13⤵
                                                                                                                                        PID:6344
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\0umip4i4.q4o\Setup3310.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\0umip4i4.q4o\Setup3310.exe /Verysilent /subid=623
                                                                                                                                          14⤵
                                                                                                                                            PID:644
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-OMQM4.tmp\Setup3310.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-OMQM4.tmp\Setup3310.tmp" /SL5="$403AC,138429,56832,C:\Users\Admin\AppData\Local\Temp\0umip4i4.q4o\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                              15⤵
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              PID:4228
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JECD3.tmp\Setup.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-JECD3.tmp\Setup.exe" /Verysilent
                                                                                                                                                16⤵
                                                                                                                                                  PID:8008
                                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                    9⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:3332
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-NVNNU.tmp\lylal220.tmp
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-NVNNU.tmp\lylal220.tmp" /SL5="$20368,237286,153600,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                      10⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:4652
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-ITFF1.tmp\4_177039.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-ITFF1.tmp\4_177039.exe" /S /UID=lylal220
                                                                                                                                        11⤵
                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        PID:4252
                                                                                                                                        • C:\Program Files\Windows Mail\YZJRQILKMI\irecord.exe
                                                                                                                                          "C:\Program Files\Windows Mail\YZJRQILKMI\irecord.exe" /VERYSILENT
                                                                                                                                          12⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5868
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-NC0AM.tmp\irecord.tmp
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-NC0AM.tmp\irecord.tmp" /SL5="$302CE,6139911,56832,C:\Program Files\Windows Mail\YZJRQILKMI\irecord.exe" /VERYSILENT
                                                                                                                                            13⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                            PID:5948
                                                                                                                                            • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                              "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                              14⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:4220
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\08-ba4bd-d81-e61ba-9788e348c78d3\Wugyhatapu.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\08-ba4bd-d81-e61ba-9788e348c78d3\Wugyhatapu.exe"
                                                                                                                                          12⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Checks computer location settings
                                                                                                                                          PID:5980
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\f9-406db-b74-7a492-0f085da1e13f2\Fasyleqera.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\f9-406db-b74-7a492-0f085da1e13f2\Fasyleqera.exe"
                                                                                                                                          12⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:6052
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dupmyroo.fzf\001.exe & exit
                                                                                                                                            13⤵
                                                                                                                                              PID:5840
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dupmyroo.fzf\001.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\dupmyroo.fzf\001.exe
                                                                                                                                                14⤵
                                                                                                                                                  PID:5728
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jaxok5an.1yu\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                13⤵
                                                                                                                                                  PID:4128
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jaxok5an.1yu\installer.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jaxok5an.1yu\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                    14⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5136
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o5ihf2he.kso\hbggg.exe & exit
                                                                                                                                                  13⤵
                                                                                                                                                    PID:6012
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\o5ihf2he.kso\hbggg.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\o5ihf2he.kso\hbggg.exe
                                                                                                                                                      14⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:6320
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        15⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:6748
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        15⤵
                                                                                                                                                          PID:3448
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          15⤵
                                                                                                                                                            PID:9276
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            15⤵
                                                                                                                                                              PID:4112
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a2hyczuc.spn\google-game.exe & exit
                                                                                                                                                          13⤵
                                                                                                                                                            PID:7116
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a2hyczuc.spn\google-game.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\a2hyczuc.spn\google-game.exe
                                                                                                                                                              14⤵
                                                                                                                                                                PID:6932
                                                                                                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                                                                                                                                                  15⤵
                                                                                                                                                                    PID:5776
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dh44yscl.l5d\setup.exe & exit
                                                                                                                                                                13⤵
                                                                                                                                                                  PID:6700
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dh44yscl.l5d\setup.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\dh44yscl.l5d\setup.exe
                                                                                                                                                                    14⤵
                                                                                                                                                                      PID:4840
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\dh44yscl.l5d\setup.exe"
                                                                                                                                                                        15⤵
                                                                                                                                                                          PID:5384
                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                            16⤵
                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                            PID:576
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j04waxve.5yg\customer1.exe & exit
                                                                                                                                                                      13⤵
                                                                                                                                                                        PID:5052
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\j04waxve.5yg\customer1.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\j04waxve.5yg\customer1.exe
                                                                                                                                                                          14⤵
                                                                                                                                                                            PID:7164
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              15⤵
                                                                                                                                                                                PID:7048
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                15⤵
                                                                                                                                                                                  PID:6624
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  15⤵
                                                                                                                                                                                    PID:1448
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    15⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4152
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qfjlokcz.ygj\toolspab1.exe & exit
                                                                                                                                                                                13⤵
                                                                                                                                                                                  PID:7160
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\qfjlokcz.ygj\toolspab1.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\qfjlokcz.ygj\toolspab1.exe
                                                                                                                                                                                    14⤵
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    PID:6152
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\qfjlokcz.ygj\toolspab1.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\qfjlokcz.ygj\toolspab1.exe
                                                                                                                                                                                      15⤵
                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                      PID:6672
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cxbszxys.ndm\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                  13⤵
                                                                                                                                                                                    PID:6732
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\03q2gwgg.f0j\005.exe & exit
                                                                                                                                                                                    13⤵
                                                                                                                                                                                      PID:7160
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\03q2gwgg.f0j\005.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\03q2gwgg.f0j\005.exe
                                                                                                                                                                                        14⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:4356
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ysh0dhl.tnq\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                      13⤵
                                                                                                                                                                                        PID:6136
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5ysh0dhl.tnq\installer.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\5ysh0dhl.tnq\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                          14⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:4344
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wgex4y3s.esj\702564a0.exe & exit
                                                                                                                                                                                        13⤵
                                                                                                                                                                                          PID:6564
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wgex4y3s.esj\702564a0.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\wgex4y3s.esj\702564a0.exe
                                                                                                                                                                                            14⤵
                                                                                                                                                                                              PID:5796
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5796 -s 476
                                                                                                                                                                                                15⤵
                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                PID:6472
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\324jxlrn.vwq\app.exe /8-2222 & exit
                                                                                                                                                                                            13⤵
                                                                                                                                                                                              PID:6912
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\324jxlrn.vwq\app.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\324jxlrn.vwq\app.exe /8-2222
                                                                                                                                                                                                14⤵
                                                                                                                                                                                                  PID:6520
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\324jxlrn.vwq\app.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\324jxlrn.vwq\app.exe" /8-2222
                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                    PID:6232
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vl0kj0gk.kum\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                                13⤵
                                                                                                                                                                                                  PID:6600
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vl0kj0gk.kum\Setup3310.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\vl0kj0gk.kum\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                      PID:5420
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7T2PU.tmp\Setup3310.tmp
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-7T2PU.tmp\Setup3310.tmp" /SL5="$4043C,138429,56832,C:\Users\Admin\AppData\Local\Temp\vl0kj0gk.kum\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                        PID:3792
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-J7CT5.tmp\Setup.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-J7CT5.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                          PID:800
                                                                                                                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe"
                                                                                                                                                                                            9⤵
                                                                                                                                                                                              PID:2516
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                10⤵
                                                                                                                                                                                                  PID:5320
                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:4952
                                                                                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe"
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                PID:4108
                                                                                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                PID:4304
                                                                                                                                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  PID:5176
                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2556
                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2548
                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2536
                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2316
                                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2300
                                                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:1916
                                                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1404
                                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:1236
                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1192
                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:1064
                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                    PID:824
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\rgeviua
                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\rgeviua
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:5004
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\rgeviua
                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\rgeviua
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:6036
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\tbeviua
                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\tbeviua
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:8848
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\tbeviua
                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\tbeviua
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:10084
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\rgeviua
                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\rgeviua
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:9908
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\rgeviua
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\rgeviua
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:10612
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\tbeviua
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\tbeviua
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5664
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\rgeviua
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\rgeviua
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:10096
                                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:984
                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                      PID:492
                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        PID:2508
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:4172
                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                      PID:4240
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4952
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                        PID:2692
                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                        PID:2848
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding B632F169BA4D28B5037E9F62BBDAF694 C
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          PID:5112
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding EBD773322BF793B4346D4827ACDDABAA
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                          PID:3076
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            PID:4688
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 73ADED591000DCB9F4DCBE45B3290D45 E Global\MSI0000
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4672
                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding B6AD23126FD524E549988D7D321ED15E C
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            PID:3236
                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 7441395358FCA6DD45C51C0233FBB359
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            PID:1540
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                              PID:4756
                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding A2534A8F7E226201FADF483136787C87 E Global\MSI0000
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:6316
                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 8ADB722728506000B4C736B2C5C3AF71 C
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:6796
                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 30695C26D3A60FC3AC7A893C62237D6B
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                PID:7516
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                  PID:7320
                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 0D478B895B5845A06C52DFDA26E2A44B E Global\MSI0000
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:8904
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:5352
                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                PID:4524
                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:412
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:6896
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                PID:4480
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7E83.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7E83.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:6200
                                                                                                                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $true
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:6744
                                                                                                                                                                                                                                    • C:\Windows\System\svchost.exe
                                                                                                                                                                                                                                      "C:\Windows\System\svchost.exe" formal
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      PID:5348
                                                                                                                                                                                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $true
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:6124
                                                                                                                                                                                                                                        • C:\Windows\System\spoolsv.exe
                                                                                                                                                                                                                                          "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:6220
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8598.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\8598.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                        PID:2588
                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4128
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9604.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\9604.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:6948
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9E81.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\9E81.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:4740
                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:5288
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:2072
                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:6608
                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:6308
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:6124
                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                        PID:6200
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:4648
                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                        PID:6408
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:5024
                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                          PID:6664
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:6580
                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                            PID:1688
                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 1688 -s 1656
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                              PID:6156
                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 1688 -s 1240
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                              PID:6224
                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                            PID:6312
                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                            PID:7308
                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                            PID:6872
                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                            PID:6680
                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                            PID:8128
                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                            PID:8548
                                                                                                                                                                                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:4688
                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:10116
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:644
                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:2624
                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:8996
                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:8308
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:6912
                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:10176
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:10064
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:9060
                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                PID:6932
                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:1492
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 1492 -s 1988
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                    PID:9768
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:4576
                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:9868
                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:10692
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:11060
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:6196

                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                          • memory/492-247-0x000002791F050000-0x000002791F0C0000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/684-144-0x00000000021F0000-0x00000000021F2000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/732-147-0x0000000002522000-0x0000000002524000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/732-145-0x0000000002520000-0x0000000002522000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/732-151-0x0000000002525000-0x0000000002526000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/824-257-0x000001ACA4810000-0x000001ACA4880000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/984-268-0x000001C6CD900000-0x000001C6CD970000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/1064-251-0x0000026D4F9B0000-0x0000026D4FA20000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/1192-284-0x000002156EDA0000-0x000002156EE10000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/1236-276-0x0000019979240000-0x00000199792B0000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/1404-263-0x00000261A5D90000-0x00000261A5E00000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/1916-269-0x000001F260A40000-0x000001F260AB0000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/2240-149-0x0000000002A44000-0x0000000002A45000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2240-148-0x0000000002A42000-0x0000000002A44000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/2240-146-0x0000000002A40000-0x0000000002A42000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/2240-150-0x0000000002A45000-0x0000000002A47000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/2300-246-0x000002127BCC0000-0x000002127BD30000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/2300-243-0x000002127B9E0000-0x000002127BA2B000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                          • memory/2316-275-0x0000018276600000-0x0000018276670000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/2328-119-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2384-126-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                          • memory/2504-304-0x0000000002AA0000-0x0000000002AB7000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            92KB

                                                                                                                                                                                                                                                                                          • memory/2508-299-0x0000027FF5400000-0x0000027FF5506000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                          • memory/2508-262-0x0000027FF2CD0000-0x0000027FF2D40000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/2536-258-0x000001EA0B040000-0x000001EA0B0B0000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/2548-286-0x000002689CE00000-0x000002689CE70000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/2556-288-0x00000244DEB70000-0x00000244DEBE0000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                          • memory/2692-123-0x0000000002240000-0x0000000002242000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/3332-355-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            176KB

                                                                                                                                                                                                                                                                                          • memory/3980-132-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4024-114-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            172KB

                                                                                                                                                                                                                                                                                          • memory/4108-300-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                                                          • memory/4108-360-0x0000000000400000-0x000000000065D000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            2.4MB

                                                                                                                                                                                                                                                                                          • memory/4152-351-0x0000000000D20000-0x0000000000D21000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4152-361-0x0000000001450000-0x000000000146D000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                          • memory/4152-363-0x0000000001470000-0x0000000001471000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4152-358-0x0000000001440000-0x0000000001441000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4176-366-0x0000000000FE0000-0x0000000000FE1000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4180-309-0x00000000005A0000-0x00000000005B2000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                          • memory/4180-308-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                          • memory/4212-362-0x0000000000370000-0x00000000009CF000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.4MB

                                                                                                                                                                                                                                                                                          • memory/4284-160-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                          • memory/4284-161-0x00000000005F0000-0x0000000000602000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                          • memory/4356-302-0x0000000000530000-0x000000000053C000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                                                          • memory/4484-324-0x0000000003930000-0x000000000396C000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                                                                                          • memory/4484-325-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4484-329-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4484-326-0x0000000005000000-0x0000000005001000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4484-330-0x0000000005040000-0x0000000005041000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4484-331-0x0000000005050000-0x0000000005051000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4484-332-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4484-333-0x0000000005070000-0x0000000005071000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4484-334-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4484-335-0x0000000005090000-0x0000000005091000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4484-336-0x00000000050A0000-0x00000000050A1000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4484-328-0x0000000005020000-0x0000000005021000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4484-327-0x0000000005010000-0x0000000005011000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4564-240-0x0000000004D64000-0x0000000004E65000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                          • memory/4564-241-0x0000000004F30000-0x0000000004F8C000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            368KB

                                                                                                                                                                                                                                                                                          • memory/4648-350-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            436KB

                                                                                                                                                                                                                                                                                          • memory/5096-321-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                          • memory/5148-368-0x0000000000C90000-0x0000000000C91000-memory.dmp

                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB