Analysis

  • max time kernel
    42s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-06-2021 15:26

Errors

Reason
Machine shutdown

General

  • Target

    B499D366F01242597E6386FCBBBACFB7.exe

  • Size

    3.8MB

  • MD5

    b499d366f01242597e6386fcbbbacfb7

  • SHA1

    f4555ab40925523a3183adb353cde2d80aa5fad8

  • SHA256

    b566e04e4dde55640065fa942fcfa35ec3cb5f0c8b6057bfd0039ac4ebbc65f7

  • SHA512

    136fe6b35f1df85f5ea4121a1d3d64f54fbc6d5384ebfa9d69a4dd0c3e1073afd4592b62261080925513d4fa9b71a616d1c8e1e8cedb2a63e39d6b7b14a59401

Malware Config

Extracted

Family

redline

Botnet

PUB57-1

C2

pupdatastart.store:80

pupdata.online:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Nirsoft 1 IoCs
  • Vidar Stealer 1 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 29 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 14 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 6 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1080
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1412
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2796
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2776
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2672
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2488
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2468
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1904
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1356
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1268
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:936
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:344
                      • C:\Users\Admin\AppData\Local\Temp\B499D366F01242597E6386FCBBBACFB7.exe
                        "C:\Users\Admin\AppData\Local\Temp\B499D366F01242597E6386FCBBBACFB7.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3932
                        • C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\setup_install.exe"
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1776
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c metina_1.exe
                            3⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3724
                            • C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\metina_1.exe
                              metina_1.exe
                              4⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3468
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im metina_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\metina_1.exe" & del C:\ProgramData\*.dll & exit
                                5⤵
                                  PID:3872
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im metina_1.exe /f
                                    6⤵
                                    • Kills process with taskkill
                                    PID:4404
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    6⤵
                                    • Delays execution with timeout.exe
                                    PID:3208
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c metina_3.exe
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2924
                              • C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\metina_3.exe
                                metina_3.exe
                                4⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Modifies registry class
                                • Suspicious use of WriteProcessMemory
                                PID:2820
                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",get
                                  5⤵
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1000
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c metina_4.exe
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2928
                              • C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\metina_4.exe
                                metina_4.exe
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2180
                                • C:\Users\Admin\AppData\Local\Temp\is-2N8FV.tmp\metina_4.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-2N8FV.tmp\metina_4.tmp" /SL5="$60030,189670,105984,C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\metina_4.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:1684
                                  • C:\Users\Admin\AppData\Local\Temp\is-VQAFD.tmp\(_____(_(_________))235 Smeargle.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-VQAFD.tmp\(_____(_(_________))235 Smeargle.exe" /S /UID=burnerch1
                                    6⤵
                                    • Drops file in Drivers directory
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Drops file in Program Files directory
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3004
                                    • C:\Program Files\VideoLAN\QFUOJHITEV\ultramediaburner.exe
                                      "C:\Program Files\VideoLAN\QFUOJHITEV\ultramediaburner.exe" /VERYSILENT
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5024
                                      • C:\Users\Admin\AppData\Local\Temp\is-69RBS.tmp\ultramediaburner.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-69RBS.tmp\ultramediaburner.tmp" /SL5="$201E0,281924,62464,C:\Program Files\VideoLAN\QFUOJHITEV\ultramediaburner.exe" /VERYSILENT
                                        8⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • Suspicious use of FindShellTrayWindow
                                        PID:5056
                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                          9⤵
                                          • Executes dropped EXE
                                          PID:3944
                                    • C:\Users\Admin\AppData\Local\Temp\59-7fddc-508-4428b-a31ddcdf7c435\Facujasaenu.exe
                                      "C:\Users\Admin\AppData\Local\Temp\59-7fddc-508-4428b-a31ddcdf7c435\Facujasaenu.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:5092
                                    • C:\Users\Admin\AppData\Local\Temp\52-fb8a5-060-b2caf-27a4ea27e0051\Maelataevyvae.exe
                                      "C:\Users\Admin\AppData\Local\Temp\52-fb8a5-060-b2caf-27a4ea27e0051\Maelataevyvae.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4216
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\srowmvas.cqk\0001.exe & exit
                                        8⤵
                                          PID:4052
                                          • C:\Users\Admin\AppData\Local\Temp\srowmvas.cqk\0001.exe
                                            C:\Users\Admin\AppData\Local\Temp\srowmvas.cqk\0001.exe
                                            9⤵
                                            • Executes dropped EXE
                                            PID:4660
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\cmd < Doni.accdr
                                              10⤵
                                                PID:2388
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd
                                                  11⤵
                                                    PID:988
                                                    • C:\Windows\SysWOW64\findstr.exe
                                                      findstr /V /R "^CsRkgzgmRwVzsDotCVfchWJCceiYNrfnGaiEMyZGjSkhiTrqaqWOXRKFIgQkkfMOLvNZvEsvWIpxLcxCZiFNuAAPHBVbfOxWubCKyrDOIASfHfUhUgjtKYHlWXsVITiohhggTJvVERtGIkiaGI$" Piu.accdr
                                                      12⤵
                                                        PID:5320
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Nel.exe.com
                                                        Nel.exe.com M
                                                        12⤵
                                                        • Executes dropped EXE
                                                        PID:5472
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Nel.exe.com
                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Nel.exe.com M
                                                          13⤵
                                                          • Executes dropped EXE
                                                          • Drops startup file
                                                          PID:5556
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping 127.0.0.1 -n 30
                                                        12⤵
                                                        • Runs ping.exe
                                                        PID:5624
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                    10⤵
                                                      PID:4648
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\twgspc4f.lzw\001.exe & exit
                                                  8⤵
                                                    PID:4424
                                                    • C:\Users\Admin\AppData\Local\Temp\twgspc4f.lzw\001.exe
                                                      C:\Users\Admin\AppData\Local\Temp\twgspc4f.lzw\001.exe
                                                      9⤵
                                                      • Executes dropped EXE
                                                      PID:4676
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ih3g5i2u.pxs\ebook.exe & exit
                                                    8⤵
                                                      PID:5208
                                                      • C:\Users\Admin\AppData\Local\Temp\ih3g5i2u.pxs\ebook.exe
                                                        C:\Users\Admin\AppData\Local\Temp\ih3g5i2u.pxs\ebook.exe
                                                        9⤵
                                                        • Executes dropped EXE
                                                        PID:5280
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\ih3g5i2u.pxs\EBOOKE~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\ih3g5i2u.pxs\ebook.exe
                                                          10⤵
                                                          • Loads dropped DLL
                                                          PID:5200
                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\ih3g5i2u.pxs\EBOOKE~1.DLL,W0UWfI0=
                                                            11⤵
                                                            • Blocklisted process makes network request
                                                            • Loads dropped DLL
                                                            PID:5460
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp502.tmp.ps1"
                                                              12⤵
                                                              • Blocklisted process makes network request
                                                              PID:4580
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp12A0.tmp.ps1"
                                                              12⤵
                                                                PID:5732
                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                  "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                                  13⤵
                                                                    PID:3212
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                                  12⤵
                                                                    PID:5324
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                                    12⤵
                                                                      PID:4140
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5280 -s 740
                                                                  10⤵
                                                                  • Program crash
                                                                  PID:5368
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u35qjdmj.03k\GcleanerEU.exe /eufive & exit
                                                              8⤵
                                                                PID:5504
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ccvkdx3y.e1b\md1_1eaf.exe & exit
                                                                8⤵
                                                                  PID:5360
                                                                  • C:\Users\Admin\AppData\Local\Temp\ccvkdx3y.e1b\md1_1eaf.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\ccvkdx3y.e1b\md1_1eaf.exe
                                                                    9⤵
                                                                      PID:4336
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vel0naxt.oz5\installer.exe /qn CAMPAIGN="654" & exit
                                                                    8⤵
                                                                      PID:5396
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jwzurzip.1tl\gaoou.exe & exit
                                                                      8⤵
                                                                        PID:4092
                                                                        • C:\Users\Admin\AppData\Local\Temp\jwzurzip.1tl\gaoou.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jwzurzip.1tl\gaoou.exe
                                                                          9⤵
                                                                            PID:68
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              10⤵
                                                                                PID:3432
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                10⤵
                                                                                  PID:5752
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5510vav2.fdw\Setup3310.exe /Verysilent /subid=623 & exit
                                                                              8⤵
                                                                                PID:192
                                                                                • C:\Users\Admin\AppData\Local\Temp\5510vav2.fdw\Setup3310.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\5510vav2.fdw\Setup3310.exe /Verysilent /subid=623
                                                                                  9⤵
                                                                                    PID:5280
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-23JJ2.tmp\Setup3310.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-23JJ2.tmp\Setup3310.tmp" /SL5="$20382,138429,56832,C:\Users\Admin\AppData\Local\Temp\5510vav2.fdw\Setup3310.exe" /Verysilent /subid=623
                                                                                      10⤵
                                                                                        PID:4440
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-9NG51.tmp\Setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-9NG51.tmp\Setup.exe" /Verysilent
                                                                                          11⤵
                                                                                            PID:5300
                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                              12⤵
                                                                                                PID:5536
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  13⤵
                                                                                                    PID:6092
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    13⤵
                                                                                                      PID:5480
                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                    12⤵
                                                                                                      PID:4580
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LN1GU.tmp\LabPicV3.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-LN1GU.tmp\LabPicV3.tmp" /SL5="$30470,506086,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                        13⤵
                                                                                                          PID:5232
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-JHN8I.tmp\_____________.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-JHN8I.tmp\_____________.exe" /S /UID=lab214
                                                                                                            14⤵
                                                                                                              PID:4724
                                                                                                              • C:\Program Files\Java\TPKFLJSXPE\prolab.exe
                                                                                                                "C:\Program Files\Java\TPKFLJSXPE\prolab.exe" /VERYSILENT
                                                                                                                15⤵
                                                                                                                  PID:4356
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-839N4.tmp\prolab.tmp
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-839N4.tmp\prolab.tmp" /SL5="$6021A,575243,216576,C:\Program Files\Java\TPKFLJSXPE\prolab.exe" /VERYSILENT
                                                                                                                    16⤵
                                                                                                                      PID:5036
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7f-49c19-e61-ad6b1-e9bcece8eb139\Tecaewahare.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7f-49c19-e61-ad6b1-e9bcece8eb139\Tecaewahare.exe"
                                                                                                                    15⤵
                                                                                                                      PID:4264
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\21-edafb-fd4-06cb1-b21f4820ccc16\Vaewepigysha.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\21-edafb-fd4-06cb1-b21f4820ccc16\Vaewepigysha.exe"
                                                                                                                      15⤵
                                                                                                                        PID:5820
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d4r3cbdf.wdd\001.exe & exit
                                                                                                                          16⤵
                                                                                                                            PID:7140
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\d4r3cbdf.wdd\001.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\d4r3cbdf.wdd\001.exe
                                                                                                                              17⤵
                                                                                                                                PID:6568
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0ejvw0ke.1mm\GcleanerEU.exe /eufive & exit
                                                                                                                              16⤵
                                                                                                                                PID:6324
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fgif4epc.05v\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                16⤵
                                                                                                                                  PID:5328
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jbgnk4g1.ru4\gaoou.exe & exit
                                                                                                                                  16⤵
                                                                                                                                    PID:5212
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jbgnk4g1.ru4\gaoou.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jbgnk4g1.ru4\gaoou.exe
                                                                                                                                      17⤵
                                                                                                                                        PID:6716
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          18⤵
                                                                                                                                            PID:5112
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            18⤵
                                                                                                                                              PID:4352
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rmkmtpng.jvl\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                          16⤵
                                                                                                                                            PID:7148
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rmkmtpng.jvl\Setup3310.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\rmkmtpng.jvl\Setup3310.exe /Verysilent /subid=623
                                                                                                                                              17⤵
                                                                                                                                                PID:2560
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-6BRAC.tmp\Setup3310.tmp
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-6BRAC.tmp\Setup3310.tmp" /SL5="$205C2,138429,56832,C:\Users\Admin\AppData\Local\Temp\rmkmtpng.jvl\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                  18⤵
                                                                                                                                                    PID:7124
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-DVNSB.tmp\Setup.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-DVNSB.tmp\Setup.exe" /Verysilent
                                                                                                                                                      19⤵
                                                                                                                                                        PID:3532
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bdvwkicl.zdr\google-game.exe & exit
                                                                                                                                                  16⤵
                                                                                                                                                    PID:7464
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bdvwkicl.zdr\google-game.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\bdvwkicl.zdr\google-game.exe
                                                                                                                                                      17⤵
                                                                                                                                                        PID:7764
                                                                                                                                                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",init
                                                                                                                                                          18⤵
                                                                                                                                                            PID:7300
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\al4tbqlg.35v\005.exe & exit
                                                                                                                                                        16⤵
                                                                                                                                                          PID:7844
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\al4tbqlg.35v\005.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\al4tbqlg.35v\005.exe
                                                                                                                                                            17⤵
                                                                                                                                                              PID:7588
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cv5rvtza.1el\GcleanerWW.exe /mixone & exit
                                                                                                                                                            16⤵
                                                                                                                                                              PID:8160
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0fkk2uch.hwn\toolspab1.exe & exit
                                                                                                                                                              16⤵
                                                                                                                                                                PID:7992
                                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                        12⤵
                                                                                                                                                          PID:4160
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-LN1GV.tmp\lylal220.tmp
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-LN1GV.tmp\lylal220.tmp" /SL5="$2049A,491750,408064,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                            13⤵
                                                                                                                                                              PID:4360
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-4BF4O.tmp\56FT____________________.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-4BF4O.tmp\56FT____________________.exe" /S /UID=lylal220
                                                                                                                                                                14⤵
                                                                                                                                                                  PID:5408
                                                                                                                                                                  • C:\Program Files\Windows Multimedia Platform\TUICDOOLHE\irecord.exe
                                                                                                                                                                    "C:\Program Files\Windows Multimedia Platform\TUICDOOLHE\irecord.exe" /VERYSILENT
                                                                                                                                                                    15⤵
                                                                                                                                                                      PID:6192
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-KID2I.tmp\irecord.tmp
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-KID2I.tmp\irecord.tmp" /SL5="$3047A,6139911,56832,C:\Program Files\Windows Multimedia Platform\TUICDOOLHE\irecord.exe" /VERYSILENT
                                                                                                                                                                        16⤵
                                                                                                                                                                          PID:6240
                                                                                                                                                                          • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                                                            "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                            17⤵
                                                                                                                                                                              PID:6544
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\21-ff273-568-720a9-0d750f8d55dfb\Ninyrycywe.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\21-ff273-568-720a9-0d750f8d55dfb\Ninyrycywe.exe"
                                                                                                                                                                          15⤵
                                                                                                                                                                            PID:6260
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hyqjr5cm.5mj\001.exe & exit
                                                                                                                                                                              16⤵
                                                                                                                                                                                PID:4176
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\hyqjr5cm.5mj\001.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\hyqjr5cm.5mj\001.exe
                                                                                                                                                                                  17⤵
                                                                                                                                                                                    PID:4520
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kb41kfs4.w1f\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                  16⤵
                                                                                                                                                                                    PID:3208
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\by410axl.jx0\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                    16⤵
                                                                                                                                                                                      PID:6604
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3k2qqbyg.3jj\gaoou.exe & exit
                                                                                                                                                                                      16⤵
                                                                                                                                                                                        PID:5396
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3k2qqbyg.3jj\gaoou.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3k2qqbyg.3jj\gaoou.exe
                                                                                                                                                                                          17⤵
                                                                                                                                                                                            PID:7156
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              18⤵
                                                                                                                                                                                                PID:5328
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                18⤵
                                                                                                                                                                                                  PID:7384
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fvh2zr5x.0mj\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                              16⤵
                                                                                                                                                                                                PID:5792
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fvh2zr5x.0mj\Setup3310.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\fvh2zr5x.0mj\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                                                  17⤵
                                                                                                                                                                                                    PID:7108
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-IUFDH.tmp\Setup3310.tmp
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-IUFDH.tmp\Setup3310.tmp" /SL5="$105CA,138429,56832,C:\Users\Admin\AppData\Local\Temp\fvh2zr5x.0mj\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                                                      18⤵
                                                                                                                                                                                                        PID:7196
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T6005.tmp\Setup.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-T6005.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                          19⤵
                                                                                                                                                                                                            PID:7956
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ntlq0nj.trd\google-game.exe & exit
                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                        PID:7536
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3ntlq0nj.trd\google-game.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3ntlq0nj.trd\google-game.exe
                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                            PID:7656
                                                                                                                                                                                                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",init
                                                                                                                                                                                                              18⤵
                                                                                                                                                                                                                PID:7856
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i2c41wqd.ll2\005.exe & exit
                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                              PID:7940
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\i2c41wqd.ll2\005.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\i2c41wqd.ll2\005.exe
                                                                                                                                                                                                                17⤵
                                                                                                                                                                                                                  PID:7668
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\d6-07514-409-ebeb8-a00484af77b69\Cujibikyfo.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\d6-07514-409-ebeb8-a00484af77b69\Cujibikyfo.exe"
                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                PID:6224
                                                                                                                                                                                                        • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                            PID:4848
                                                                                                                                                                                                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                PID:5036
                                                                                                                                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                PID:3632
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                    PID:6772
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      taskkill /im RunWW.exe /f
                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:6992
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                      PID:4456
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lknxxku3.ddl\google-game.exe & exit
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:2528
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\lknxxku3.ddl\google-game.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\lknxxku3.ddl\google-game.exe
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:5292
                                                                                                                                                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",init
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                    PID:3024
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ud4yndyy.4yj\005.exe & exit
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:4504
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ud4yndyy.4yj\005.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ud4yndyy.4yj\005.exe
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:4844
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5qxjx34b.rhz\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:1464
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5gujtial.lp0\toolspab1.exe & exit
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                        PID:1444
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5gujtial.lp0\toolspab1.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\5gujtial.lp0\toolspab1.exe
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                            PID:6124
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5gujtial.lp0\toolspab1.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5gujtial.lp0\toolspab1.exe
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:6400
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c metina_5.exe
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                  PID:2740
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\metina_5.exe
                                                                                                                                                                                                                    metina_5.exe
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                    PID:3172
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:1380
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        PID:4804
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c metina_6.exe
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                    PID:196
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\metina_6.exe
                                                                                                                                                                                                                      metina_6.exe
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:3804
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7924424.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7924424.exe"
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        PID:1380
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\8482913.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\8482913.exe"
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                        PID:2888
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:4704
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6589672.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\6589672.exe"
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:4140
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6589672.exe
                                                                                                                                                                                                                          "{path}"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:4548
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c metina_2.exe
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                      PID:4056
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\metina_2.exe
                                                                                                                                                                                                                        metina_2.exe
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                        PID:3644
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c metina_7.exe
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                      PID:3452
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\metina_7.exe
                                                                                                                                                                                                                        metina_7.exe
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:2212
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c metina_9.exe
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                      PID:988
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\metina_9.exe
                                                                                                                                                                                                                        metina_9.exe
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                        PID:3816
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\metina_9.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\metina_9.exe
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:4580
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c metina_8.exe
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                      PID:1468
                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                  PID:2172
                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                    PID:1032
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC5F93F54\metina_8.exe
                                                                                                                                                                                                                  metina_8.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:3692
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:4808
                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                  PID:4888
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:4864
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  PID:5440
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  PID:5548
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5388
                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4204
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4FA7.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4FA7.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:2084
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4FA7.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4FA7.exe
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4608
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                              icacls "C:\Users\Admin\AppData\Local\48ab3dd6-4b43-4020-887d-bd9272883be6" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                              PID:5632
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4FA7.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4FA7.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:6356
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4FA7.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4FA7.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:6124
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\79fa4412-2636-4973-8635-6a5edd063c94\updatewin1.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\79fa4412-2636-4973-8635-6a5edd063c94\updatewin1.exe"
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:6444
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\79fa4412-2636-4973-8635-6a5edd063c94\updatewin2.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\79fa4412-2636-4973-8635-6a5edd063c94\updatewin2.exe"
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:6804
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\79fa4412-2636-4973-8635-6a5edd063c94\5.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\79fa4412-2636-4973-8635-6a5edd063c94\5.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:8088
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5F19.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5F19.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:2772
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9165.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9165.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:1028
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\9165.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:6424
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                              timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                              PID:8072
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ABE4.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ABE4.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:6552
                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:7080
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DFB6.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\DFB6.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:1444

                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                              • memory/344-236-0x000001F8C3180000-0x000001F8C31F1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/936-275-0x0000025DF5ED0000-0x0000025DF5F41000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/1000-296-0x0000000004C00000-0x0000000004C5C000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                368KB

                                                                                                                                                                                                                                              • memory/1000-292-0x0000000004C94000-0x0000000004D95000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                              • memory/1032-228-0x0000019F522D0000-0x0000019F52341000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/1080-267-0x000001D9C6150000-0x000001D9C61C1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/1268-293-0x000002128D0A0000-0x000002128D111000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/1356-305-0x000001CFD9800000-0x000001CFD9871000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/1380-217-0x00000000003C0000-0x00000000003C1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/1380-253-0x0000000004C20000-0x0000000004C21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/1380-244-0x0000000004B50000-0x0000000004B61000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                              • memory/1412-282-0x00000193E2B80000-0x00000193E2BF1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/1684-178-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/1776-132-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/1776-141-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/1776-136-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/1776-127-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                              • memory/1776-131-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/1776-129-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                              • memory/1776-128-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                              • memory/1904-288-0x000002089BB40000-0x000002089BBB1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/2172-205-0x000002B060340000-0x000002B06038B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                300KB

                                                                                                                                                                                                                                              • memory/2172-210-0x000002B060400000-0x000002B060471000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/2180-165-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                              • memory/2468-254-0x0000021988260000-0x00000219882D1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/2488-243-0x000001882B4B0000-0x000001882B521000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/2672-226-0x0000020467070000-0x00000204670E1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/2756-311-0x0000000000790000-0x00000000007A6000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                              • memory/2776-307-0x000001A643C80000-0x000001A643CF1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/2796-309-0x000001C58DC10000-0x000001C58DC81000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                              • memory/2888-249-0x00000000010A0000-0x00000000010A1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/2888-270-0x0000000004CB0000-0x0000000004CB1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/2888-237-0x0000000000AE0000-0x0000000000AE1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/2888-256-0x0000000001120000-0x000000000112E000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                              • memory/3004-242-0x0000000002B80000-0x0000000002B82000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                              • memory/3468-246-0x0000000000400000-0x00000000004AF000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                700KB

                                                                                                                                                                                                                                              • memory/3468-219-0x00000000005A0000-0x00000000006EA000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/3644-274-0x0000000000540000-0x0000000000549000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                              • memory/3644-276-0x0000000000400000-0x0000000000456000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                344KB

                                                                                                                                                                                                                                              • memory/3692-227-0x0000000005790000-0x0000000005791000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3692-280-0x0000000004B74000-0x0000000004B76000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                              • memory/3692-264-0x0000000004B73000-0x0000000004B74000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3692-192-0x0000000002180000-0x000000000219A000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                104KB

                                                                                                                                                                                                                                              • memory/3692-200-0x0000000004AE0000-0x0000000004AE1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3692-194-0x0000000002390000-0x00000000023A8000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                                              • memory/3692-198-0x0000000004A90000-0x0000000004A91000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3692-196-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3692-257-0x0000000004B72000-0x0000000004B73000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3692-204-0x00000000005C0000-0x000000000070A000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/3692-197-0x0000000004A60000-0x0000000004A61000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3692-213-0x0000000004B70000-0x0000000004B71000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3692-209-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                440KB

                                                                                                                                                                                                                                              • memory/3804-172-0x0000000000C40000-0x0000000000C41000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3804-180-0x0000000001180000-0x000000000119B000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                                              • memory/3804-182-0x00000000011A0000-0x00000000011A1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3804-177-0x0000000001160000-0x0000000001161000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3804-186-0x000000001B8C0000-0x000000001B8C2000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                              • memory/3816-179-0x00000000008A0000-0x00000000008A1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3816-185-0x00000000051F0000-0x00000000051F1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3816-184-0x0000000005210000-0x0000000005211000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3816-187-0x0000000005170000-0x000000000566E000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                                              • memory/3816-183-0x0000000005670000-0x0000000005671000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3944-333-0x0000000000A40000-0x0000000000A42000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                              • memory/3944-339-0x0000000000A45000-0x0000000000A47000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                              • memory/3944-338-0x0000000000A44000-0x0000000000A45000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3944-335-0x0000000000A42000-0x0000000000A44000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                              • memory/4140-268-0x0000000005560000-0x0000000005A5E000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                                              • memory/4140-286-0x00000000059A0000-0x00000000059A2000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                              • memory/4140-255-0x0000000000CD0000-0x0000000000CD1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/4140-287-0x000000007E5E0000-0x000000007E5E1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/4140-281-0x0000000007A60000-0x0000000007A61000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/4216-343-0x0000000000A95000-0x0000000000A96000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/4216-334-0x0000000000A90000-0x0000000000A92000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                              • memory/4216-336-0x0000000000A92000-0x0000000000A94000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                              • memory/4704-310-0x0000000004A80000-0x0000000004A81000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5024-320-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                              • memory/5056-321-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5092-332-0x0000000003010000-0x0000000003012000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8KB