Analysis

  • max time kernel
    61s
  • max time network
    97s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-05-2021 12:02

General

  • Target

    B644F30DACDD7066907FD2807DB5FB0D.exe

  • Size

    42KB

  • MD5

    b644f30dacdd7066907fd2807db5fb0d

  • SHA1

    fdf07cd26db17172165cd928437dcc44921c038e

  • SHA256

    8e4f30afa8d0ce48c46a39e2754d8f7adad90ae8ccaf0132b354be76076b20cc

  • SHA512

    232a4219aacbc793df84691008b7b1ea1642a479048d0897c361a7fe7bfb597c14cdb31f4ef086e471f8c71d1a153269f8869fce5ddd8a7d68393ee3a027d73a

Malware Config

Signatures

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 44 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 4 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Modifies registry class 34 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 13 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        PID:864
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {4E5287BE-8967-4A58-A641-F05727267C65} S-1-5-18:NT AUTHORITY\System:Service:
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          PID:940
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
            4⤵
              PID:3740
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
              4⤵
                PID:4068
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                4⤵
                  PID:2860
                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                  4⤵
                    PID:4688
                  • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                    "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                    4⤵
                      PID:6236
                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                      4⤵
                        PID:6768
                  • C:\Windows\system32\msiexec.exe
                    C:\Windows\system32\msiexec.exe /V
                    2⤵
                    • Enumerates connected drives
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies data under HKEY_USERS
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    PID:964
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding DCADF43CF1A8D0718E74D9DF4B29125E C
                      3⤵
                      • Loads dropped DLL
                      PID:2764
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding 1586BA2E81245A76B2C4512427390ED9
                      3⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      PID:2652
                      • C:\Windows\SysWOW64\taskkill.exe
                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                        4⤵
                        • Kills process with taskkill
                        PID:952
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding DBC146A403895FCF392E850450BCA596 M Global\MSI0000
                      3⤵
                        PID:3480
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                      2⤵
                      • Checks processor information in registry
                      • Modifies data under HKEY_USERS
                      • Modifies registry class
                      PID:2108
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                      2⤵
                        PID:9132
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                        2⤵
                          PID:9140
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                          2⤵
                            PID:9188
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                              PID:9208
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                                PID:7200
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                2⤵
                                  PID:3864
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                  2⤵
                                    PID:8448
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                    2⤵
                                      PID:8500
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                      2⤵
                                        PID:8528
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                        2⤵
                                          PID:8572
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                          2⤵
                                            PID:2544
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                            2⤵
                                              PID:3156
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                              2⤵
                                                PID:3916
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                2⤵
                                                  PID:3648
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                  2⤵
                                                    PID:2512
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                    2⤵
                                                      PID:1972
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                      2⤵
                                                        PID:3904
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                        2⤵
                                                          PID:3852
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                          2⤵
                                                            PID:3932
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                            2⤵
                                                              PID:3920
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                              2⤵
                                                                PID:4028
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                2⤵
                                                                  PID:2756
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                  2⤵
                                                                    PID:2804
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                    2⤵
                                                                      PID:8588
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                      2⤵
                                                                        PID:8556
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                        2⤵
                                                                          PID:3052
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                          2⤵
                                                                            PID:3848
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                            2⤵
                                                                              PID:3872
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                              2⤵
                                                                                PID:3792
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                2⤵
                                                                                  PID:3768
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                  2⤵
                                                                                    PID:3780
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                    2⤵
                                                                                      PID:3796
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                      2⤵
                                                                                        PID:3820
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                          PID:3816
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          2⤵
                                                                                            PID:4040
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                              PID:3760
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                              2⤵
                                                                                                PID:3944
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                2⤵
                                                                                                  PID:8628
                                                                                              • C:\Users\Admin\AppData\Local\Temp\B644F30DACDD7066907FD2807DB5FB0D.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\B644F30DACDD7066907FD2807DB5FB0D.exe"
                                                                                                1⤵
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:1088
                                                                                                • C:\Users\Admin\AppData\Local\Temp\diragame.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\diragame.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1140
                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                    C:\Windows\system32\WerFault.exe -u -p 1140 -s 1472
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1392
                                                                                                • C:\Users\Admin\AppData\Local\Temp\irecCH4.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\irecCH4.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1968
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:1832
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LKQM2.tmp\LzmwAqmV.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-LKQM2.tmp\LzmwAqmV.tmp" /SL5="$A0152,140559,56832,C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                      4⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:1104
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-VSB8L.tmp\Balti.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-VSB8L.tmp\Balti.exe" /S /UID=irecordch4
                                                                                                        5⤵
                                                                                                        • Drops file in Drivers directory
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        • Drops file in Program Files directory
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1772
                                                                                                        • C:\Program Files\Common Files\BDJQZCHLDE\irecord.exe
                                                                                                          "C:\Program Files\Common Files\BDJQZCHLDE\irecord.exe" /VERYSILENT
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:608
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-L3HNQ.tmp\irecord.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-L3HNQ.tmp\irecord.tmp" /SL5="$20196,6139911,56832,C:\Program Files\Common Files\BDJQZCHLDE\irecord.exe" /VERYSILENT
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Drops file in Program Files directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:1800
                                                                                                            • C:\Program Files (x86)\recording\i-record.exe
                                                                                                              "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:1348
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ea-89e7b-fd6-cce8e-4e7ff4ab008e8\Xutofekyny.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\ea-89e7b-fd6-cce8e-4e7ff4ab008e8\Xutofekyny.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies system certificate store
                                                                                                          PID:1920
                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                            7⤵
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:2224
                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:275457 /prefetch:2
                                                                                                              8⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2356
                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:340994 /prefetch:2
                                                                                                              8⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:3236
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 1420
                                                                                                                9⤵
                                                                                                                • Program crash
                                                                                                                PID:3868
                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:209938 /prefetch:2
                                                                                                              8⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2736
                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2503689 /prefetch:2
                                                                                                              8⤵
                                                                                                                PID:8648
                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2241546 /prefetch:2
                                                                                                                8⤵
                                                                                                                  PID:8660
                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1848330 /prefetch:2
                                                                                                                  8⤵
                                                                                                                    PID:8672
                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1717259 /prefetch:2
                                                                                                                    8⤵
                                                                                                                      PID:8684
                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1651721 /prefetch:2
                                                                                                                      8⤵
                                                                                                                        PID:8696
                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1586185 /prefetch:2
                                                                                                                        8⤵
                                                                                                                          PID:8712
                                                                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1520649 /prefetch:2
                                                                                                                          8⤵
                                                                                                                            PID:8724
                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1455113 /prefetch:2
                                                                                                                            8⤵
                                                                                                                              PID:8736
                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1324042 /prefetch:2
                                                                                                                              8⤵
                                                                                                                                PID:8748
                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1258510 /prefetch:2
                                                                                                                                8⤵
                                                                                                                                  PID:8760
                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1127433 /prefetch:2
                                                                                                                                  8⤵
                                                                                                                                    PID:8784
                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1192971 /prefetch:2
                                                                                                                                    8⤵
                                                                                                                                      PID:8772
                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:930834 /prefetch:2
                                                                                                                                      8⤵
                                                                                                                                        PID:8808
                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:865296 /prefetch:2
                                                                                                                                        8⤵
                                                                                                                                          PID:8820
                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:799773 /prefetch:2
                                                                                                                                          8⤵
                                                                                                                                            PID:8832
                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1061904 /prefetch:2
                                                                                                                                            8⤵
                                                                                                                                              PID:8796
                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:537631 /prefetch:2
                                                                                                                                              8⤵
                                                                                                                                                PID:8860
                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:668698 /prefetch:2
                                                                                                                                                8⤵
                                                                                                                                                  PID:8848
                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:275486 /prefetch:2
                                                                                                                                                  8⤵
                                                                                                                                                    PID:8872
                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:472077 /prefetch:2
                                                                                                                                                    8⤵
                                                                                                                                                      PID:8884
                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1979402 /prefetch:2
                                                                                                                                                      8⤵
                                                                                                                                                        PID:8896
                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2044937 /prefetch:2
                                                                                                                                                        8⤵
                                                                                                                                                          PID:8908
                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1782793 /prefetch:2
                                                                                                                                                          8⤵
                                                                                                                                                            PID:8932
                                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2569225 /prefetch:2
                                                                                                                                                            8⤵
                                                                                                                                                              PID:8920
                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2438153 /prefetch:2
                                                                                                                                                              8⤵
                                                                                                                                                                PID:8956
                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:1389595 /prefetch:2
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:8944
                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2307080 /prefetch:2
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:8968
                                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2110473 /prefetch:2
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:8980
                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2634760 /prefetch:2
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:9008
                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2372618 /prefetch:2
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:8992
                                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2700296 /prefetch:2
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:9020
                                                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2765832 /prefetch:2
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:9032
                                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2831368 /prefetch:2
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:9044
                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2896904 /prefetch:2
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:9072
                                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:2962440 /prefetch:2
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:9092
                                                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3027976 /prefetch:2
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:9148
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3159048 /prefetch:2
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:9172
                                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3224584 /prefetch:2
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:9200
                                                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3093512 /prefetch:2
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:9160
                                                                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3290120 /prefetch:2
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:2364
                                                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3355656 /prefetch:2
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:7624
                                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3421192 /prefetch:2
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:7628
                                                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3552263 /prefetch:2
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:3832
                                                                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3683336 /prefetch:2
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:8468
                                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3617802 /prefetch:2
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:8484
                                                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3486732 /prefetch:2
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:8516
                                                                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3748872 /prefetch:2
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:8536
                                                                                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3814409 /prefetch:2
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:8548
                                                                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3879944 /prefetch:2
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:6776
                                                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:3945480 /prefetch:2
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:3472
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\e3-dc22e-8b8-44ebf-94f9bc8a8d0df\Bevynyvaety.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\e3-dc22e-8b8-44ebf-94f9bc8a8d0df\Bevynyvaety.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                              PID:1724
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uv2zh5x1.cfa\001.exe & exit
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:2736
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\uv2zh5x1.cfa\001.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\uv2zh5x1.cfa\001.exe
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                    PID:2800
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h1j1nuhq.x1i\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:2876
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w4blfnjt.hia\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:3032
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\w4blfnjt.hia\installer.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\w4blfnjt.hia\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                        PID:1736
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\w4blfnjt.hia\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\w4blfnjt.hia\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1621511862 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                            PID:2116
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r1xzvf43.qun\hbggg.exe & exit
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:2072
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jk31sm0o.awa\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:2644
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jk31sm0o.awa\Setup3310.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jk31sm0o.awa\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                              PID:2692
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-1SCLS.tmp\Setup3310.tmp
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-1SCLS.tmp\Setup3310.tmp" /SL5="$302D2,138429,56832,C:\Users\Admin\AppData\Local\Temp\jk31sm0o.awa\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                PID:2820
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-NQLBE.tmp\Setup.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-NQLBE.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                  PID:2864
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:2640
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:2100
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:1976
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                                                                                    PID:2700
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                        PID:4056
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          taskkill /im RunWW.exe /f
                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                          PID:2456
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                          timeout /t 6
                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                          PID:2140
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe"
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:2656
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3774384.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3774384.exe"
                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:2544
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7455829.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7455829.exe"
                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                          PID:2176
                                                                                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                                                            "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            PID:3296
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8885228.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\8885228.exe"
                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:3084
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 1688
                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:2804
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:1972
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                                                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                          PID:2876
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        PID:2128
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-HQFB6.tmp\LabPicV3.tmp
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-HQFB6.tmp\LabPicV3.tmp" /SL5="$402BA,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          PID:1952
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DKSIA.tmp\3316505.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-DKSIA.tmp\3316505.exe" /S /UID=lab214
                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                              PID:940
                                                                                                                                                                                                                                              • C:\Program Files\Java\OMXTGDVIBA\prolab.exe
                                                                                                                                                                                                                                                "C:\Program Files\Java\OMXTGDVIBA\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                  PID:3676
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-K4FEA.tmp\prolab.tmp
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-K4FEA.tmp\prolab.tmp" /SL5="$4030A,575243,216576,C:\Program Files\Java\OMXTGDVIBA\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                    PID:3700
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20-158c5-873-ad59b-d3c90323d8c32\Ciwokusugo.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\20-158c5-873-ad59b-d3c90323d8c32\Ciwokusugo.exe"
                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:3756
                                                                                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                      PID:4084
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bf-9e750-89c-977b8-68ea2b3d0090c\Naelaeqezheshi.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\bf-9e750-89c-977b8-68ea2b3d0090c\Naelaeqezheshi.exe"
                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:3844
                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vu0bfn3v.0yj\001.exe & exit
                                                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                                                        PID:2360
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vu0bfn3v.0yj\001.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\vu0bfn3v.0yj\001.exe
                                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                                          PID:2384
                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jklttanu.kcy\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                                                          PID:3364
                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3lg5fztd.jpg\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                                                            PID:2364
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3lg5fztd.jpg\installer.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\3lg5fztd.jpg\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                                PID:3688
                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wzl2h0mj.jbk\hbggg.exe & exit
                                                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                                                PID:3824
                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ridy5yng.tiw\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                                                                  PID:2512
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ridy5yng.tiw\Setup3310.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ridy5yng.tiw\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                                                      PID:4072
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-RN8IR.tmp\Setup3310.tmp
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-RN8IR.tmp\Setup3310.tmp" /SL5="$30196,138429,56832,C:\Users\Admin\AppData\Local\Temp\ridy5yng.tiw\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                                                                                          PID:3460
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-PI92S.tmp\Setup.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-PI92S.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                            18⤵
                                                                                                                                                                                                                                                                              PID:4080
                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ffzwwmz.hr4\google-game.exe & exit
                                                                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                                                                          PID:2480
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5ffzwwmz.hr4\google-game.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\5ffzwwmz.hr4\google-game.exe
                                                                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                                                                              PID:2524
                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0blnlrxs.g10\setup.exe & exit
                                                                                                                                                                                                                                                                            15⤵
                                                                                                                                                                                                                                                                              PID:3148
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0blnlrxs.g10\setup.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\0blnlrxs.g10\setup.exe
                                                                                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                                                                                  PID:3520
                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4kh5l2y0.fz4\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                                                                                  PID:2920
                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bewecdq4.a0b\005.exe & exit
                                                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                  PID:2176
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          PID:1708
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-NMJSO.tmp\lylal220.tmp
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-NMJSO.tmp\lylal220.tmp" /SL5="$2034C,237286,153600,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            PID:2112
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-7Q90T.tmp\4_177039.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-7Q90T.tmp\4_177039.exe" /S /UID=lylal220
                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:2760
                                                                                                                                                                                                                                                                              • C:\Program Files\7-Zip\PPHDLYPYFI\irecord.exe
                                                                                                                                                                                                                                                                                "C:\Program Files\7-Zip\PPHDLYPYFI\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                                  PID:2996
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-LI8OR.tmp\irecord.tmp
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-LI8OR.tmp\irecord.tmp" /SL5="$602BA,6139911,56832,C:\Program Files\7-Zip\PPHDLYPYFI\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                                                      PID:3964
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                          PID:3696
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fc-c21f2-47a-ab9b9-b843fea99581a\Disohawusy.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\fc-c21f2-47a-ab9b9-b843fea99581a\Disohawusy.exe"
                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                        PID:3548
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9e-4d2d9-4c8-1b488-43c6bdbf7100a\Vehaevamaca.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9e-4d2d9-4c8-1b488-43c6bdbf7100a\Vehaevamaca.exe"
                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                          PID:1088
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\Versium.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\Versium.exe" /Verysilent
                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                    PID:2244
                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5bzjt0uo.oae\google-game.exe & exit
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:2128
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5bzjt0uo.oae\google-game.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5bzjt0uo.oae\google-game.exe
                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                                                                PID:2620
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",getname
                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  PID:2736
                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uw5cv25j.zba\setup.exe & exit
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:3008
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\uw5cv25j.zba\setup.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\uw5cv25j.zba\setup.exe
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                                                                  PID:1980
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\uw5cv25j.zba\setup.exe"
                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                      PID:2704
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                        ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                        PID:2920
                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pllpck0h.tjf\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                    PID:1984
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fzuo5uxy.r5w\005.exe & exit
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                      PID:2760
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fzuo5uxy.r5w\005.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\fzuo5uxy.r5w\005.exe
                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                          PID:2876
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ruz4n5ca.ivk\toolspab1.exe & exit
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                          PID:3268
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ruz4n5ca.ivk\toolspab1.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\ruz4n5ca.ivk\toolspab1.exe
                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                              PID:3376
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ruz4n5ca.ivk\toolspab1.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\ruz4n5ca.ivk\toolspab1.exe
                                                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                                                  PID:2704
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ugqhhg3h.nas\702564a0.exe & exit
                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                PID:3800
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ugqhhg3h.nas\702564a0.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\ugqhhg3h.nas\702564a0.exe
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                    PID:3948
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q20vssjl.wa1\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                    PID:2216
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\q20vssjl.wa1\installer.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\q20vssjl.wa1\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                        PID:1888
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\md4_4igk.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\md4_4igk.exe"
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                            PID:1728
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 1728 -s 992
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                              PID:1756
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\sunlap.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\sunlap.exe"
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                            PID:1680
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-L7845.tmp\Versium.tmp
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-L7845.tmp\Versium.tmp" /SL5="$30348,138429,56832,C:\Program Files (x86)\Data Finder\Versium Research\Versium.exe" /Verysilent
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                          PID:1968
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-3NDFU.tmp\Setup.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-3NDFU.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            PID:3140
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "1355817519-18561902231525388566-725279827-1616789491201167834157703694636363158"
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                          PID:3676
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                          "LogonUI.exe" /flags:0x0
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:4088
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "930916422-396799146-2139625149-1403506036-998478839-79543047513639903881256780175"
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:4056

                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                            • memory/608-117-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                            • memory/864-243-0x0000000000AC0000-0x0000000000B0B000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              300KB

                                                                                                                                                                                                                                                                                            • memory/864-245-0x0000000000FA0000-0x0000000001010000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/1088-59-0x00000000008F0000-0x00000000008F1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1104-105-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1140-68-0x00000000003C0000-0x00000000003C1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1140-85-0x0000000001FD0000-0x0000000001FD2000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/1348-174-0x0000000000137000-0x0000000000148000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              68KB

                                                                                                                                                                                                                                                                                            • memory/1348-167-0x00000000009B1000-0x00000000009F3000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              264KB

                                                                                                                                                                                                                                                                                            • memory/1348-150-0x0000000000130000-0x0000000000131000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1348-165-0x0000000065EC0000-0x0000000067271000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              19.7MB

                                                                                                                                                                                                                                                                                            • memory/1348-169-0x0000000000131000-0x0000000000132000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1348-172-0x0000000000132000-0x0000000000133000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1348-164-0x00000000009B0000-0x0000000000A01000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              324KB

                                                                                                                                                                                                                                                                                            • memory/1348-166-0x000000006AB00000-0x000000006AD71000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2.4MB

                                                                                                                                                                                                                                                                                            • memory/1392-104-0x000007FEFBBF1000-0x000007FEFBBF3000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/1392-108-0x0000000001B80000-0x0000000001B81000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1680-88-0x000000001B0E0000-0x000000001B0E2000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/1680-83-0x0000000001230000-0x0000000001231000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1708-270-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              176KB

                                                                                                                                                                                                                                                                                            • memory/1724-136-0x0000000000970000-0x0000000000972000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/1724-139-0x000007FEEB3E0000-0x000007FEEC476000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                                                                                            • memory/1724-170-0x0000000000976000-0x0000000000995000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              124KB

                                                                                                                                                                                                                                                                                            • memory/1728-87-0x000000001B330000-0x000000001B332000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/1728-78-0x0000000000F30000-0x0000000000F31000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1736-193-0x0000000000160000-0x00000000001B7000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              348KB

                                                                                                                                                                                                                                                                                            • memory/1756-107-0x0000000001C00000-0x0000000001C01000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1772-113-0x0000000001EC0000-0x0000000001EC2000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/1800-130-0x0000000074441000-0x0000000074443000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/1800-133-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1832-92-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                            • memory/1832-91-0x00000000753B1000-0x00000000753B3000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/1920-137-0x0000000001EF0000-0x0000000001EF2000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/1952-282-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1968-292-0x0000000001EB0000-0x0000000001EEC000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                                                            • memory/1968-288-0x00000000001D0000-0x00000000001D1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1968-86-0x0000000000660000-0x0000000000662000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/1968-71-0x00000000008A0000-0x00000000008A1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1968-296-0x0000000003710000-0x0000000003711000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1968-295-0x0000000003700000-0x0000000003701000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1968-293-0x0000000000550000-0x0000000000551000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1968-294-0x00000000036F0000-0x00000000036F1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2108-247-0x00000000004A0000-0x0000000000510000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/2112-285-0x00000000003D0000-0x00000000003D1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2128-266-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              436KB

                                                                                                                                                                                                                                                                                            • memory/2176-309-0x0000000000BE0000-0x0000000000BE1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2244-272-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                            • memory/2544-303-0x0000000000300000-0x0000000000301000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2544-298-0x0000000000BA0000-0x0000000000BA1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2640-255-0x0000000001010000-0x000000000166F000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                                                                                            • memory/2656-261-0x0000000000260000-0x0000000000280000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                            • memory/2656-263-0x0000000000280000-0x0000000000281000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2656-274-0x000000001AEE0000-0x000000001AEE2000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/2656-257-0x0000000000250000-0x0000000000251000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2656-252-0x0000000000BF0000-0x0000000000BF1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2692-198-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                            • memory/2736-240-0x0000000010000000-0x0000000010002000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/2736-241-0x00000000003E0000-0x00000000004E1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                            • memory/2736-242-0x0000000000970000-0x00000000009CC000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              368KB

                                                                                                                                                                                                                                                                                            • memory/2800-182-0x0000000000240000-0x0000000000250000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                            • memory/2800-183-0x0000000000270000-0x0000000000282000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                            • memory/2820-213-0x00000000038F0000-0x0000000003947000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              348KB

                                                                                                                                                                                                                                                                                            • memory/2820-203-0x00000000007A0000-0x00000000007DC000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                                                            • memory/2820-223-0x00000000039E0000-0x00000000039E1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2820-207-0x0000000002030000-0x0000000002031000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2820-208-0x00000000037A0000-0x00000000037A1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2820-215-0x0000000003960000-0x0000000003961000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2820-221-0x00000000039C0000-0x00000000039C1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2820-216-0x0000000003970000-0x0000000003971000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2820-214-0x00000000038F0000-0x0000000003947000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              348KB

                                                                                                                                                                                                                                                                                            • memory/2820-220-0x00000000039B0000-0x00000000039B1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2820-212-0x00000000038F0000-0x0000000003947000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              348KB

                                                                                                                                                                                                                                                                                            • memory/2820-211-0x00000000038F0000-0x0000000003947000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              348KB

                                                                                                                                                                                                                                                                                            • memory/2820-217-0x0000000003980000-0x0000000003981000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2820-210-0x00000000038F0000-0x0000000003947000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              348KB

                                                                                                                                                                                                                                                                                            • memory/2820-209-0x00000000038F0000-0x0000000003947000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              348KB

                                                                                                                                                                                                                                                                                            • memory/2820-218-0x0000000003990000-0x0000000003991000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2820-206-0x0000000002020000-0x0000000002021000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2820-222-0x00000000039D0000-0x00000000039D1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2820-219-0x00000000039A0000-0x00000000039A1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2876-280-0x0000000000290000-0x00000000002A2000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                            • memory/2876-277-0x00000000001E0000-0x00000000001F0000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                            • memory/3084-308-0x00000000011B0000-0x00000000011B1000-memory.dmp

                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB