Resubmissions

13/08/2021, 10:16

210813-wpta271jdx 10

08/08/2021, 23:00

210808-fgs5g9pxfs 10

07/08/2021, 23:12

210807-g2jw1lmd4a 10

07/08/2021, 16:10

210807-51nhct4kfx 10

06/08/2021, 23:43

210806-gc2271nxwj 10

06/08/2021, 06:00

210806-f443x39x8a 10

05/08/2021, 17:08

210805-97y6banvvx 10

04/08/2021, 17:25

210804-hkxx2ntr8x 10

04/08/2021, 12:12

210804-rjbg4b4y7n 10

03/08/2021, 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1820s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06/08/2021, 23:43

General

  • Target

    8 (12).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    hhh6786
  • Password:
    Sutana666

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

installs

C2

178.32.202.118:43127

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

806new

C2

erideeiles.xyz:80

Signatures

  • Detected phishing page
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 64 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Loads dropped DLL 22 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 33 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 36 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 32 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 15 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 27 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2556
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2548
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2536
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2316
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2300
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1916
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1404
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                  • Modifies registry class
                  PID:1236
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1192
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1064
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:824
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:684
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        2⤵
                        • Executes dropped EXE
                        PID:5612
                        • C:\Windows\SysWOW64\schtasks.exe
                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                          3⤵
                          • Creates scheduled task(s)
                          PID:5548
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3224
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:6096
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:2124
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5324
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5760
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5228
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5140
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5624
                      • C:\Users\Admin\AppData\Roaming\hagaria
                        C:\Users\Admin\AppData\Roaming\hagaria
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5488
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4212
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:6008
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4832
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5016
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4688
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4420
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5456
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4144
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3216
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5540
                      • C:\Users\Admin\AppData\Roaming\hagaria
                        C:\Users\Admin\AppData\Roaming\hagaria
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4120
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:1136
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5720
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5976
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3496
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5636
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:2856
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5784
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3844
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:5340
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4468
                      • C:\Users\Admin\AppData\Roaming\hagaria
                        C:\Users\Admin\AppData\Roaming\hagaria
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:1080
                      • C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        C:\Users\Admin\AppData\Roaming\x86_wpf-presentationhostdll_31bf3856ad364e35_6.1.7601.23403_none_72a612359757f848\urlmon.exe
                        2⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3516
                    • C:\Users\Admin\AppData\Local\Temp\8 (12).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (12).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3968
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2584
                        • C:\Users\Admin\AppData\Local\Temp\7zS81A91EA4\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS81A91EA4\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2672
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1540
                            • C:\Users\Admin\AppData\Local\Temp\7zS81A91EA4\sonia_2.exe
                              sonia_2.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:3188
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3364
                            • C:\Users\Admin\AppData\Local\Temp\7zS81A91EA4\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:2120
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 1712
                                6⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                PID:4444
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3564
                            • C:\Users\Admin\AppData\Local\Temp\7zS81A91EA4\sonia_4.exe
                              sonia_4.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2712
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                            4⤵
                              PID:1220
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 528
                              4⤵
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1268
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1412
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_5.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2868
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3788
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:984
                        • \??\c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                          1⤵
                          • Suspicious use of SetThreadContext
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3908
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                            • Checks processor information in registry
                            • Modifies registry class
                            PID:3356
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                            • Drops file in System32 directory
                            • Checks processor information in registry
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            PID:4416
                        • C:\Users\Admin\AppData\Local\Temp\7zS81A91EA4\sonia_1.exe
                          sonia_1.exe
                          1⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2076
                          • C:\Users\Admin\AppData\Local\Temp\7zS81A91EA4\sonia_1.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS81A91EA4\sonia_1.exe" -a
                            2⤵
                            • Executes dropped EXE
                            PID:2980
                        • C:\Users\Admin\AppData\Local\Temp\7zS81A91EA4\sonia_6.exe
                          sonia_6.exe
                          1⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of WriteProcessMemory
                          PID:1424
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            2⤵
                            • Executes dropped EXE
                            PID:3612
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            2⤵
                              PID:4896
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              2⤵
                                PID:6100
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                2⤵
                                  PID:5980
                              • C:\Users\Admin\AppData\Local\Temp\7zS81A91EA4\sonia_5.exe
                                sonia_5.exe
                                1⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:2064
                                • C:\Users\Admin\Documents\xVKexE0WJiMecNaxpJANEgpN.exe
                                  "C:\Users\Admin\Documents\xVKexE0WJiMecNaxpJANEgpN.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:4952
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "xVKexE0WJiMecNaxpJANEgpN.exe" /f & erase "C:\Users\Admin\Documents\xVKexE0WJiMecNaxpJANEgpN.exe" & exit
                                    3⤵
                                      PID:2864
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im "xVKexE0WJiMecNaxpJANEgpN.exe" /f
                                        4⤵
                                        • Kills process with taskkill
                                        PID:4860
                                  • C:\Users\Admin\Documents\dPanTQLHtS4_12KUSUHHCjCx.exe
                                    "C:\Users\Admin\Documents\dPanTQLHtS4_12KUSUHHCjCx.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:4940
                                    • C:\Users\Admin\AppData\Roaming\8763683.exe
                                      "C:\Users\Admin\AppData\Roaming\8763683.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      PID:5104
                                  • C:\Users\Admin\Documents\k9EIgpRvGq8EuSrsEVnJMlZO.exe
                                    "C:\Users\Admin\Documents\k9EIgpRvGq8EuSrsEVnJMlZO.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:4924
                                  • C:\Users\Admin\Documents\IeLtCXS11IwUjUYRKuGRjiI6.exe
                                    "C:\Users\Admin\Documents\IeLtCXS11IwUjUYRKuGRjiI6.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • NTFS ADS
                                    PID:4912
                                  • C:\Users\Admin\Documents\3GyhXm7nMWwihcLfF2kQZ7XA.exe
                                    "C:\Users\Admin\Documents\3GyhXm7nMWwihcLfF2kQZ7XA.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4900
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      3⤵
                                        PID:684
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im chrome.exe
                                          4⤵
                                          • Kills process with taskkill
                                          PID:3496
                                    • C:\Users\Admin\Documents\bokOPnunRt0DcJgsASJcE70X.exe
                                      "C:\Users\Admin\Documents\bokOPnunRt0DcJgsASJcE70X.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4872
                                    • C:\Users\Admin\Documents\UoH7PHbDd4Ez1LJg7wmoMZmf.exe
                                      "C:\Users\Admin\Documents\UoH7PHbDd4Ez1LJg7wmoMZmf.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:4852
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4768
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        3⤵
                                        • Executes dropped EXE
                                        PID:2856
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        3⤵
                                        • Executes dropped EXE
                                        PID:5536
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 4852 -s 1236
                                        3⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        PID:5332
                                    • C:\Users\Admin\Documents\0VxLSQHkyjGGYSFJyJLflelL.exe
                                      "C:\Users\Admin\Documents\0VxLSQHkyjGGYSFJyJLflelL.exe"
                                      2⤵
                                        PID:4844
                                        • C:\Users\Admin\Documents\0VxLSQHkyjGGYSFJyJLflelL.exe
                                          C:\Users\Admin\Documents\0VxLSQHkyjGGYSFJyJLflelL.exe
                                          3⤵
                                          • Executes dropped EXE
                                          PID:4052
                                      • C:\Users\Admin\Documents\EsrUc5nanQpkfIFonE2Jn5ea.exe
                                        "C:\Users\Admin\Documents\EsrUc5nanQpkfIFonE2Jn5ea.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4836
                                      • C:\Users\Admin\Documents\EFBn0Sr2lioY9jD3Vv102_7n.exe
                                        "C:\Users\Admin\Documents\EFBn0Sr2lioY9jD3Vv102_7n.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4828
                                        • C:\Users\Admin\Documents\EFBn0Sr2lioY9jD3Vv102_7n.exe
                                          C:\Users\Admin\Documents\EFBn0Sr2lioY9jD3Vv102_7n.exe
                                          3⤵
                                          • Executes dropped EXE
                                          PID:2588
                                      • C:\Users\Admin\Documents\E08FkdMiYEOMcBT8vZzyqdXj.exe
                                        "C:\Users\Admin\Documents\E08FkdMiYEOMcBT8vZzyqdXj.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4408
                                        • C:\Users\Admin\Documents\E08FkdMiYEOMcBT8vZzyqdXj.exe
                                          "C:\Users\Admin\Documents\E08FkdMiYEOMcBT8vZzyqdXj.exe" -q
                                          3⤵
                                          • Executes dropped EXE
                                          PID:3916
                                      • C:\Users\Admin\Documents\ym2pd3Zwutf4UUp993aecsBD.exe
                                        "C:\Users\Admin\Documents\ym2pd3Zwutf4UUp993aecsBD.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4144
                                      • C:\Users\Admin\Documents\ouGnAttnFEerYEUKXDyrWbKM.exe
                                        "C:\Users\Admin\Documents\ouGnAttnFEerYEUKXDyrWbKM.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks processor information in registry
                                        PID:4092
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im ouGnAttnFEerYEUKXDyrWbKM.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ouGnAttnFEerYEUKXDyrWbKM.exe" & del C:\ProgramData\*.dll & exit
                                          3⤵
                                            PID:5320
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im ouGnAttnFEerYEUKXDyrWbKM.exe /f
                                              4⤵
                                              • Kills process with taskkill
                                              PID:5704
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /t 6
                                              4⤵
                                              • Delays execution with timeout.exe
                                              PID:5220
                                        • C:\Users\Admin\Documents\1kgWlRa1mAhGLDgfrH9t4HlM.exe
                                          "C:\Users\Admin\Documents\1kgWlRa1mAhGLDgfrH9t4HlM.exe"
                                          2⤵
                                            PID:4932
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 664
                                              3⤵
                                              • Program crash
                                              PID:4884
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 668
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Program crash
                                              PID:4844
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 684
                                              3⤵
                                              • Program crash
                                              PID:5040
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 660
                                              3⤵
                                              • Program crash
                                              PID:2348
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 1120
                                              3⤵
                                              • Program crash
                                              PID:3844
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 1124
                                              3⤵
                                              • Program crash
                                              PID:4772
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 1188
                                              3⤵
                                              • Program crash
                                              PID:4596
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "1kgWlRa1mAhGLDgfrH9t4HlM.exe" /f & erase "C:\Users\Admin\Documents\1kgWlRa1mAhGLDgfrH9t4HlM.exe" & exit
                                              3⤵
                                                PID:1264
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /im "1kgWlRa1mAhGLDgfrH9t4HlM.exe" /f
                                                  4⤵
                                                  • Kills process with taskkill
                                                  PID:5240
                                            • C:\Users\Admin\Documents\jrnX54BMvLNPrfid3RcekvOq.exe
                                              "C:\Users\Admin\Documents\jrnX54BMvLNPrfid3RcekvOq.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:1848
                                              • C:\Users\Admin\Documents\jrnX54BMvLNPrfid3RcekvOq.exe
                                                "C:\Users\Admin\Documents\jrnX54BMvLNPrfid3RcekvOq.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Modifies data under HKEY_USERS
                                                PID:5908
                                            • C:\Users\Admin\Documents\glL4KqucPyy4EspowkzcYpKA.exe
                                              "C:\Users\Admin\Documents\glL4KqucPyy4EspowkzcYpKA.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4812
                                              • C:\Users\Admin\Documents\glL4KqucPyy4EspowkzcYpKA.exe
                                                "{path}"
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:5176
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im glL4KqucPyy4EspowkzcYpKA.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\glL4KqucPyy4EspowkzcYpKA.exe" & del C:\ProgramData\*.dll & exit
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:4896
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /im glL4KqucPyy4EspowkzcYpKA.exe /f
                                                    5⤵
                                                    • Kills process with taskkill
                                                    PID:4816
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /t 6
                                                    5⤵
                                                    • Delays execution with timeout.exe
                                                    PID:5716
                                            • C:\Users\Admin\Documents\cL1coCBwfya3BnAl2ZzAma38.exe
                                              "C:\Users\Admin\Documents\cL1coCBwfya3BnAl2ZzAma38.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              PID:3672
                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Drops startup file
                                                PID:1392
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:1808
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:2144
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:5268
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:5376
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:6140
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:5132
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:5936
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:4228
                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Drops file in Program Files directory
                                                PID:4476
                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:4592
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:4576
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:5672
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                    PID:2148
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    4⤵
                                                      PID:920
                                                • C:\Users\Admin\Documents\JBrHWOomEx2RRYvDDzMBp0NS.exe
                                                  "C:\Users\Admin\Documents\JBrHWOomEx2RRYvDDzMBp0NS.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:4780
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:4992
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:4756
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    3⤵
                                                      PID:3412
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      3⤵
                                                        PID:5944
                                                    • C:\Users\Admin\Documents\QGAkOuj5uWfdQzZxziImYFbW.exe
                                                      "C:\Users\Admin\Documents\QGAkOuj5uWfdQzZxziImYFbW.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:4076
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 660
                                                        3⤵
                                                        • Program crash
                                                        PID:4172
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 672
                                                        3⤵
                                                        • Program crash
                                                        PID:4212
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 704
                                                        3⤵
                                                        • Program crash
                                                        PID:4268
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 752
                                                        3⤵
                                                        • Program crash
                                                        PID:4756
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 1080
                                                        3⤵
                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                        • Program crash
                                                        PID:4860
                                                    • C:\Users\Admin\Documents\_AZVCZIdPRgymvElvEgyQuM9.exe
                                                      "C:\Users\Admin\Documents\_AZVCZIdPRgymvElvEgyQuM9.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:3204
                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3588
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                      2⤵
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3108
                                                  • C:\Windows\system32\rundll32.exe
                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2200
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                      2⤵
                                                      • Blocklisted process makes network request
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:4932
                                                  • C:\Users\Admin\AppData\Local\Temp\2CC9.exe
                                                    C:\Users\Admin\AppData\Local\Temp\2CC9.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:5792
                                                    • C:\Users\Admin\AppData\Local\Temp\CsGVqUjPRm.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\CsGVqUjPRm.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:3944
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:5940
                                                    • C:\Users\Admin\AppData\Local\Temp\x3CEXod2EE.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\x3CEXod2EE.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:6024
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                        3⤵
                                                        • Drops startup file
                                                        PID:5728
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2CC9.exe"
                                                      2⤵
                                                        PID:5328
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /T 10 /NOBREAK
                                                          3⤵
                                                          • Delays execution with timeout.exe
                                                          PID:5016
                                                    • C:\Users\Admin\AppData\Local\Temp\34F7.exe
                                                      C:\Users\Admin\AppData\Local\Temp\34F7.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:6064
                                                      • C:\Users\Admin\AppData\Local\Temp\34F7.exe
                                                        C:\Users\Admin\AppData\Local\Temp\34F7.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:6080
                                                    • \??\c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                      1⤵
                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                      PID:5596

                                                    Network

                                                    MITRE ATT&CK Enterprise v6

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • memory/824-226-0x000001ACA4E40000-0x000001ACA4EB1000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/984-217-0x000001C6CD900000-0x000001C6CD971000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/1064-224-0x0000026D4F9B0000-0x0000026D4FA21000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/1192-218-0x000002156EDA0000-0x000002156EE11000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/1236-212-0x0000019979240000-0x00000199792B1000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/1392-362-0x000002391EA90000-0x000002391EAFE000-memory.dmp

                                                      Filesize

                                                      440KB

                                                    • memory/1392-364-0x000002391EB00000-0x000002391EBCF000-memory.dmp

                                                      Filesize

                                                      828KB

                                                    • memory/1404-227-0x00000261A62A0000-0x00000261A6311000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/1848-378-0x0000000000400000-0x0000000003096000-memory.dmp

                                                      Filesize

                                                      44.6MB

                                                    • memory/1848-374-0x0000000005120000-0x0000000005A46000-memory.dmp

                                                      Filesize

                                                      9.1MB

                                                    • memory/1916-229-0x000001F260A40000-0x000001F260AB1000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/2120-180-0x0000000000400000-0x00000000008F2000-memory.dmp

                                                      Filesize

                                                      4.9MB

                                                    • memory/2120-182-0x0000000000B60000-0x0000000000BFD000-memory.dmp

                                                      Filesize

                                                      628KB

                                                    • memory/2300-222-0x000002127BCC0000-0x000002127BD31000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/2316-220-0x0000018276600000-0x0000018276671000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/2504-355-0x0000000000AC0000-0x0000000000AD5000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/2504-266-0x0000000000AA0000-0x0000000000AB5000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/2536-213-0x000001EA0B040000-0x000001EA0B0B1000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/2548-223-0x000002689CE00000-0x000002689CE71000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/2556-230-0x00000244DEB70000-0x00000244DEBE1000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/2588-385-0x0000000000400000-0x000000000041E000-memory.dmp

                                                      Filesize

                                                      120KB

                                                    • memory/2588-400-0x0000000004E40000-0x0000000005446000-memory.dmp

                                                      Filesize

                                                      6.0MB

                                                    • memory/2672-153-0x0000000064940000-0x0000000064959000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/2672-155-0x0000000064940000-0x0000000064959000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/2672-136-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                      Filesize

                                                      152KB

                                                    • memory/2672-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/2672-134-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                      Filesize

                                                      572KB

                                                    • memory/2672-137-0x0000000000400000-0x000000000051D000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/2672-151-0x0000000064940000-0x0000000064959000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/2672-149-0x0000000064940000-0x0000000064959000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/2712-171-0x0000000001400000-0x0000000001402000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/2712-164-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3108-185-0x0000000004B90000-0x0000000004BED000-memory.dmp

                                                      Filesize

                                                      372KB

                                                    • memory/3108-184-0x0000000004A8A000-0x0000000004B8B000-memory.dmp

                                                      Filesize

                                                      1.0MB

                                                    • memory/3188-179-0x0000000000030000-0x0000000000039000-memory.dmp

                                                      Filesize

                                                      36KB

                                                    • memory/3188-181-0x0000000000400000-0x0000000000896000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/3204-354-0x00000000031B0000-0x00000000031B1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3204-326-0x0000000076F30000-0x00000000770BE000-memory.dmp

                                                      Filesize

                                                      1.6MB

                                                    • memory/3204-359-0x0000000005590000-0x0000000005591000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3204-338-0x0000000000AF0000-0x0000000000AF1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3356-216-0x0000018970670000-0x00000189706E1000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/3908-211-0x000001FF91DA0000-0x000001FF91E11000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/3908-209-0x000001FF91CE0000-0x000001FF91D2C000-memory.dmp

                                                      Filesize

                                                      304KB

                                                    • memory/3908-418-0x000001FF92000000-0x000001FF92074000-memory.dmp

                                                      Filesize

                                                      464KB

                                                    • memory/4052-329-0x0000000000400000-0x000000000041E000-memory.dmp

                                                      Filesize

                                                      120KB

                                                    • memory/4052-349-0x00000000056D0000-0x00000000056D1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4052-339-0x0000000005BC0000-0x0000000005BC1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4052-343-0x0000000005630000-0x0000000005631000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4052-353-0x00000000055B0000-0x0000000005BB6000-memory.dmp

                                                      Filesize

                                                      6.0MB

                                                    • memory/4052-344-0x0000000005690000-0x0000000005691000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4076-361-0x0000000000400000-0x000000000325A000-memory.dmp

                                                      Filesize

                                                      46.4MB

                                                    • memory/4076-356-0x0000000003260000-0x00000000033AA000-memory.dmp

                                                      Filesize

                                                      1.3MB

                                                    • memory/4092-357-0x0000000000400000-0x0000000002CBD000-memory.dmp

                                                      Filesize

                                                      40.7MB

                                                    • memory/4092-341-0x0000000004900000-0x000000000499D000-memory.dmp

                                                      Filesize

                                                      628KB

                                                    • memory/4144-280-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4144-281-0x00000000008B0000-0x00000000008C2000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/4416-384-0x000001F041600000-0x000001F041706000-memory.dmp

                                                      Filesize

                                                      1.0MB

                                                    • memory/4416-317-0x000001F03EB10000-0x000001F03EB5E000-memory.dmp

                                                      Filesize

                                                      312KB

                                                    • memory/4416-323-0x000001F03EDD0000-0x000001F03EE44000-memory.dmp

                                                      Filesize

                                                      464KB

                                                    • memory/4416-383-0x000001F0406C0000-0x000001F0406DB000-memory.dmp

                                                      Filesize

                                                      108KB

                                                    • memory/4476-324-0x0000000000400000-0x000000000067D000-memory.dmp

                                                      Filesize

                                                      2.5MB

                                                    • memory/4768-373-0x0000000000400000-0x0000000000455000-memory.dmp

                                                      Filesize

                                                      340KB

                                                    • memory/4812-332-0x0000000004DD0000-0x0000000004DD1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4812-321-0x0000000002500000-0x0000000002501000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4812-306-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4812-328-0x0000000002590000-0x0000000002592000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/4828-276-0x0000000005DF0000-0x0000000005DF1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4828-282-0x00000000058F0000-0x0000000005DEE000-memory.dmp

                                                      Filesize

                                                      5.0MB

                                                    • memory/4828-382-0x00000000015A0000-0x00000000015C1000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/4828-279-0x00000000057F0000-0x00000000057F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4828-272-0x0000000000F70000-0x0000000000F71000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4828-290-0x0000000005890000-0x0000000005891000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4836-284-0x000000001B860000-0x000000001B862000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/4836-379-0x000000001B660000-0x000000001B661000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4836-368-0x000000001E500000-0x000000001E501000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4836-366-0x000000001DE00000-0x000000001DE01000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4836-251-0x0000000000C10000-0x0000000000C11000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4836-286-0x0000000001280000-0x0000000001299000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/4836-377-0x000000001B6E0000-0x000000001B6E1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4836-293-0x0000000001460000-0x0000000001461000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4836-292-0x00000000012C0000-0x00000000012C1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4844-291-0x0000000002460000-0x0000000002461000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4844-275-0x00000000001D0000-0x00000000001D1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4844-297-0x0000000002420000-0x0000000002496000-memory.dmp

                                                      Filesize

                                                      472KB

                                                    • memory/4844-283-0x00000000049F0000-0x00000000049F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4852-320-0x0000014B9C510000-0x0000014B9C57F000-memory.dmp

                                                      Filesize

                                                      444KB

                                                    • memory/4852-322-0x0000014B9C580000-0x0000014B9C64F000-memory.dmp

                                                      Filesize

                                                      828KB

                                                    • memory/4912-340-0x0000000000A51000-0x0000000000ADF000-memory.dmp

                                                      Filesize

                                                      568KB

                                                    • memory/4912-345-0x0000000000A51000-0x0000000000ADF000-memory.dmp

                                                      Filesize

                                                      568KB

                                                    • memory/4912-319-0x0000000000A50000-0x0000000001B3D000-memory.dmp

                                                      Filesize

                                                      16.9MB

                                                    • memory/4912-334-0x0000000076F30000-0x00000000770BE000-memory.dmp

                                                      Filesize

                                                      1.6MB

                                                    • memory/4924-325-0x0000000000400000-0x0000000002C66000-memory.dmp

                                                      Filesize

                                                      40.4MB

                                                    • memory/4924-309-0x0000000002C70000-0x0000000002D1E000-memory.dmp

                                                      Filesize

                                                      696KB

                                                    • memory/4932-337-0x0000000002C90000-0x0000000002CBF000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    • memory/4932-358-0x0000000000400000-0x0000000002C75000-memory.dmp

                                                      Filesize

                                                      40.5MB

                                                    • memory/4932-420-0x0000000004B90000-0x0000000004BEF000-memory.dmp

                                                      Filesize

                                                      380KB

                                                    • memory/4932-416-0x0000000004A82000-0x0000000004B83000-memory.dmp

                                                      Filesize

                                                      1.0MB

                                                    • memory/4940-269-0x0000000000FC0000-0x0000000000FC1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4940-305-0x0000000001610000-0x0000000001612000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/4940-287-0x0000000001620000-0x0000000001640000-memory.dmp

                                                      Filesize

                                                      128KB

                                                    • memory/4940-294-0x0000000001600000-0x0000000001601000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4940-278-0x00000000015F0000-0x00000000015F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4952-307-0x0000000002C90000-0x0000000002D3E000-memory.dmp

                                                      Filesize

                                                      696KB

                                                    • memory/4952-327-0x0000000000400000-0x0000000002C81000-memory.dmp

                                                      Filesize

                                                      40.5MB

                                                    • memory/5104-371-0x0000000002D70000-0x0000000002D9C000-memory.dmp

                                                      Filesize

                                                      176KB

                                                    • memory/5104-375-0x0000000002E00000-0x0000000002E02000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/5104-369-0x0000000000C50000-0x0000000000C51000-memory.dmp

                                                      Filesize

                                                      4KB