Analysis

  • max time kernel
    153s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    19-03-2022 18:56

General

  • Target

    79f3143ac8ecd0876d303b852620f479.exe

  • Size

    229KB

  • MD5

    79f3143ac8ecd0876d303b852620f479

  • SHA1

    63b39e7cd8afd8a26d3c984d4e6fa2beaa87b9a2

  • SHA256

    81ec5293c1be63d2bdb173f258830914b3dfd094159211f1703b4666eeca1cbc

  • SHA512

    692e31b7a8b0342262d2d28bf25b0a597884cf62c472c1583b3e924a937eaf0241ba1d1303ae7dd1c8dc4794a3e29f4ac62b8eab3d00ab5be7dfc16e0b2edf0c

Malware Config

Extracted

Family

vidar

Version

50.9

Botnet

1177

C2

https://ieji.de/@sam7al

https://busshi.moe/@sam0al

Attributes
  • profile_id

    1177

Extracted

Family

vidar

Version

50.9

Botnet

937

C2

https://ieji.de/@sam7al

https://busshi.moe/@sam0al

Attributes
  • profile_id

    937

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 17 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • VKeylogger

    A keylogger first seen in Nov 2020.

  • VKeylogger Payload 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 55 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79f3143ac8ecd0876d303b852620f479.exe
    "C:\Users\Admin\AppData\Local\Temp\79f3143ac8ecd0876d303b852620f479.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4360
    • C:\Users\Admin\Pictures\Adobe Films\2sOsIltEH2dGzzqMR0Q5x8wA.exe
      "C:\Users\Admin\Pictures\Adobe Films\2sOsIltEH2dGzzqMR0Q5x8wA.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3020
    • C:\Users\Admin\Pictures\Adobe Films\MXCxFj1wVwyBERITQSGVmfnk.exe
      "C:\Users\Admin\Pictures\Adobe Films\MXCxFj1wVwyBERITQSGVmfnk.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in Program Files directory
      PID:2588
      • C:\Users\Admin\Documents\LybSbFkmmvm8Zd1dBzBkDJgO.exe
        "C:\Users\Admin\Documents\LybSbFkmmvm8Zd1dBzBkDJgO.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Modifies system certificate store
        PID:4908
        • C:\Users\Admin\Pictures\Adobe Films\oC6FURFp9vo22ae96LAsAt9w.exe
          "C:\Users\Admin\Pictures\Adobe Films\oC6FURFp9vo22ae96LAsAt9w.exe"
          4⤵
          • Executes dropped EXE
          PID:1092
        • C:\Users\Admin\Pictures\Adobe Films\QNFR0WBG4nIgJA14raoDC1QB.exe
          "C:\Users\Admin\Pictures\Adobe Films\QNFR0WBG4nIgJA14raoDC1QB.exe"
          4⤵
          • Executes dropped EXE
          PID:4792
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 616
            5⤵
            • Program crash
            PID:2140
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 624
            5⤵
            • Program crash
            PID:3608
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 720
            5⤵
            • Program crash
            PID:4452
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 804
            5⤵
            • Program crash
            PID:3704
        • C:\Users\Admin\Pictures\Adobe Films\LnF0jV4f7OsBU5ctDUNRd5lO.exe
          "C:\Users\Admin\Pictures\Adobe Films\LnF0jV4f7OsBU5ctDUNRd5lO.exe"
          4⤵
          • Executes dropped EXE
          PID:2372
        • C:\Users\Admin\Pictures\Adobe Films\VMmqsy5778VIabLDHAp0ObkK.exe
          "C:\Users\Admin\Pictures\Adobe Films\VMmqsy5778VIabLDHAp0ObkK.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:5044
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            5⤵
              PID:5504
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im chrome.exe
                6⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:5696
          • C:\Users\Admin\Pictures\Adobe Films\WI6JmkyFVjC79pNukNBursdd.exe
            "C:\Users\Admin\Pictures\Adobe Films\WI6JmkyFVjC79pNukNBursdd.exe"
            4⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:3988
          • C:\Users\Admin\Pictures\Adobe Films\KW7SkET0cc4X1UgaWMwaJM_F.exe
            "C:\Users\Admin\Pictures\Adobe Films\KW7SkET0cc4X1UgaWMwaJM_F.exe"
            4⤵
            • Executes dropped EXE
            PID:3824
            • C:\Users\Admin\AppData\Local\Temp\7zS87E5.tmp\Install.exe
              .\Install.exe
              5⤵
              • Executes dropped EXE
              PID:4312
              • C:\Users\Admin\AppData\Local\Temp\7zSA06F.tmp\Install.exe
                .\Install.exe /S /site_id "525403"
                6⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks computer location settings
                • Drops file in System32 directory
                • Enumerates system info in registry
                PID:3588
                • C:\Windows\SysWOW64\forfiles.exe
                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                  7⤵
                    PID:5804
                    • C:\Windows\SysWOW64\cmd.exe
                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                      8⤵
                        PID:1120
                        • \??\c:\windows\SysWOW64\reg.exe
                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                          9⤵
                            PID:5276
                          • \??\c:\windows\SysWOW64\reg.exe
                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                            9⤵
                              PID:1956
                        • C:\Windows\SysWOW64\forfiles.exe
                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                          7⤵
                            PID:5900
                            • C:\Windows\SysWOW64\cmd.exe
                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                              8⤵
                                PID:5248
                                • \??\c:\windows\SysWOW64\reg.exe
                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                  9⤵
                                    PID:5324
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                    9⤵
                                      PID:5416
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /CREATE /TN "gNQhpXtEx" /SC once /ST 01:01:16 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                  7⤵
                                  • Creates scheduled task(s)
                                  PID:4852
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /run /I /tn "gNQhpXtEx"
                                  7⤵
                                    PID:6096
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /DELETE /F /TN "gNQhpXtEx"
                                    7⤵
                                      PID:5304
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /CREATE /TN "bnHoQpKIlSSCUFQrDN" /SC once /ST 20:06:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\qXPJNMcRbBFEeomOU\igHnmwfRSHoqfpr\ssDQEsW.exe\" Sk /site_id 525403 /S" /V1 /F
                                      7⤵
                                      • Drops file in Windows directory
                                      • Creates scheduled task(s)
                                      PID:1852
                              • C:\Users\Admin\Pictures\Adobe Films\k1OH4szQtMcHwENW40z2p_8u.exe
                                "C:\Users\Admin\Pictures\Adobe Films\k1OH4szQtMcHwENW40z2p_8u.exe"
                                4⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:5216
                                • C:\Users\Admin\AppData\Local\Temp\pub1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\pub1.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:5204
                                • C:\Users\Admin\AppData\Local\Temp\lilei.exe
                                  "C:\Users\Admin\AppData\Local\Temp\lilei.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2508
                                  • C:\Users\Admin\AppData\Local\Temp\lilei.exe
                                    "C:\Users\Admin\AppData\Local\Temp\lilei.exe" -h
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1540
                                • C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe
                                  "C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:5764
                                  • C:\Users\Admin\AppData\Local\Temp\8c474140-549c-4da1-9408-f271f6da418d3085912.exe
                                    "C:\Users\Admin\AppData\Local\Temp\8c474140-549c-4da1-9408-f271f6da418d3085912.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3128
                                • C:\Users\Admin\AppData\Local\Temp\siww1049.exe
                                  "C:\Users\Admin\AppData\Local\Temp\siww1049.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1560
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 1560 -s 844
                                    6⤵
                                    • Program crash
                                    PID:2360
                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:3540
                                  • C:\Users\Admin\AppData\Local\Temp\is-T7SC5.tmp\setup.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-T7SC5.tmp\setup.tmp" /SL5="$102B2,870458,780800,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    • Loads dropped DLL
                                    PID:5716
                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                      7⤵
                                      • Executes dropped EXE
                                      PID:6056
                                      • C:\Users\Admin\AppData\Local\Temp\is-7PCSS.tmp\setup.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-7PCSS.tmp\setup.tmp" /SL5="$80054,870458,780800,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                        8⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:5708
                                • C:\Users\Admin\AppData\Local\Temp\inst200.exe
                                  "C:\Users\Admin\AppData\Local\Temp\inst200.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:6052
                                • C:\Users\Admin\AppData\Local\Temp\udontsay.exe
                                  "C:\Users\Admin\AppData\Local\Temp\udontsay.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:5532
                                • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_213.exe
                                  "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_213.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:1812
                                  • C:\Windows\SysWOW64\regsvr32.exe
                                    "C:\Windows\System32\regsvr32.exe" -S 6GUEWmWv.OUP
                                    6⤵
                                    • Loads dropped DLL
                                    PID:3540
                                • C:\Users\Admin\AppData\Local\Temp\anytime1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\anytime1.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:3980
                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:5544
                                • C:\Users\Admin\AppData\Local\Temp\anytime2.exe
                                  "C:\Users\Admin\AppData\Local\Temp\anytime2.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:3984
                                • C:\Users\Admin\AppData\Local\Temp\anytime3.exe
                                  "C:\Users\Admin\AppData\Local\Temp\anytime3.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1956
                                • C:\Users\Admin\AppData\Local\Temp\bearvpn3.exe
                                  "C:\Users\Admin\AppData\Local\Temp\bearvpn3.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:4276
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                              3⤵
                              • Creates scheduled task(s)
                              PID:1660
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                              3⤵
                              • Creates scheduled task(s)
                              PID:1780
                          • C:\Users\Admin\Pictures\Adobe Films\fmm8YfQpz5_C_N9yOEK5pBRh.exe
                            "C:\Users\Admin\Pictures\Adobe Films\fmm8YfQpz5_C_N9yOEK5pBRh.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            PID:2704
                            • C:\Windows\SysWOW64\explorer.exe
                              "C:\Windows\SysWOW64\explorer.exe"
                              3⤵
                              • Adds Run key to start application
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              PID:4880
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 452
                              3⤵
                              • Program crash
                              PID:744
                          • C:\Users\Admin\Pictures\Adobe Films\2WtLKR_AxMOSDy8q4f8FxRqr.exe
                            "C:\Users\Admin\Pictures\Adobe Films\2WtLKR_AxMOSDy8q4f8FxRqr.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2788
                          • C:\Users\Admin\Pictures\Adobe Films\8qAhgpDGTLdIEQfmpxwCAlll.exe
                            "C:\Users\Admin\Pictures\Adobe Films\8qAhgpDGTLdIEQfmpxwCAlll.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4820
                          • C:\Users\Admin\Pictures\Adobe Films\Jkj8PO_EQIF1v1BDnk4B03JG.exe
                            "C:\Users\Admin\Pictures\Adobe Films\Jkj8PO_EQIF1v1BDnk4B03JG.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2292
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 680
                              3⤵
                              • Program crash
                              PID:3732
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 788
                              3⤵
                              • Program crash
                              PID:2868
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 816
                              3⤵
                              • Program crash
                              PID:5968
                          • C:\Users\Admin\Pictures\Adobe Films\XdjPbeaoiYCJ1Pl6rf3VC9EL.exe
                            "C:\Users\Admin\Pictures\Adobe Films\XdjPbeaoiYCJ1Pl6rf3VC9EL.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:1320
                            • C:\Windows\SysWOW64\svchost.exe
                              "C:\Windows\System32\svchost.exe"
                              3⤵
                                PID:5016
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                                3⤵
                                  PID:3128
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd
                                    4⤵
                                      PID:2596
                                      • C:\Windows\SysWOW64\tasklist.exe
                                        tasklist /FI "imagename eq BullGuardCore.exe"
                                        5⤵
                                        • Enumerates processes with tasklist
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2188
                                      • C:\Windows\SysWOW64\find.exe
                                        find /I /N "bullguardcore.exe"
                                        5⤵
                                          PID:2124
                                        • C:\Windows\SysWOW64\find.exe
                                          find /I /N "psuaservice.exe"
                                          5⤵
                                            PID:1956
                                          • C:\Windows\SysWOW64\tasklist.exe
                                            tasklist /FI "imagename eq PSUAService.exe"
                                            5⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3264
                                          • C:\Windows\SysWOW64\findstr.exe
                                            findstr /V /R "^wtwRMqjYMlcblhfrOaJNpOohYASICCRoGRaYHSofIqwzkvtDhVASceYjWNSjoDvlzhRaVdvWpzypNPwCvgcGwZMDTye$" Hai.xla
                                            5⤵
                                              PID:3672
                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                              Sta.exe.pif V
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:5360
                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                6⤵
                                                • Executes dropped EXE
                                                PID:5216
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 448
                                                  7⤵
                                                  • Program crash
                                                  PID:4692
                                            • C:\Windows\SysWOW64\waitfor.exe
                                              waitfor /t 5 MsGxuGavEVaQbserVWhrA
                                              5⤵
                                                PID:5540
                                        • C:\Users\Admin\Pictures\Adobe Films\3hbnZhx8xEvwWIaRvmgIDohl.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\3hbnZhx8xEvwWIaRvmgIDohl.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:372
                                        • C:\Users\Admin\Pictures\Adobe Films\DrKF6ZN1YvFu7eQdgZ3bGy4B.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\DrKF6ZN1YvFu7eQdgZ3bGy4B.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2948
                                        • C:\Users\Admin\Pictures\Adobe Films\2sQ5YRZu8gj8nPv9d3o0vPmL.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\2sQ5YRZu8gj8nPv9d3o0vPmL.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1872
                                        • C:\Users\Admin\Pictures\Adobe Films\PZgGb7e0HjX6GkW0EKxnrqBN.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\PZgGb7e0HjX6GkW0EKxnrqBN.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:4568
                                          • C:\Users\Admin\AppData\Local\Temp\7zS239E.tmp\Install.exe
                                            .\Install.exe
                                            3⤵
                                            • Executes dropped EXE
                                            PID:3084
                                            • C:\Users\Admin\AppData\Local\Temp\7zS336C.tmp\Install.exe
                                              .\Install.exe /S /site_id "525403"
                                              4⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks computer location settings
                                              • Drops file in System32 directory
                                              • Enumerates system info in registry
                                              PID:2228
                                              • C:\Windows\SysWOW64\forfiles.exe
                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                5⤵
                                                  PID:4832
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                    6⤵
                                                      PID:396
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                        7⤵
                                                          PID:5200
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                          7⤵
                                                            PID:5416
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                        5⤵
                                                          PID:4352
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                            6⤵
                                                              PID:4488
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                7⤵
                                                                  PID:5276
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                  7⤵
                                                                    PID:5336
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /CREATE /TN "gUGfntTQi" /SC once /ST 00:34:15 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                5⤵
                                                                • Creates scheduled task(s)
                                                                PID:5560
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /run /I /tn "gUGfntTQi"
                                                                5⤵
                                                                  PID:6052
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /DELETE /F /TN "gUGfntTQi"
                                                                  5⤵
                                                                    PID:3416
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /CREATE /TN "bnHoQpKIlSSCUFQrDN" /SC once /ST 20:07:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\qXPJNMcRbBFEeomOU\igHnmwfRSHoqfpr\xVhWyEH.exe\" Sk /site_id 525403 /S" /V1 /F
                                                                    5⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:5824
                                                            • C:\Users\Admin\Pictures\Adobe Films\EJisyTQR8Z8JiOT2DsTM_vda.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\EJisyTQR8Z8JiOT2DsTM_vda.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1924
                                                            • C:\Users\Admin\Pictures\Adobe Films\VJjBaSUkFn9MKU3U_DF4UEoX.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\VJjBaSUkFn9MKU3U_DF4UEoX.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1528
                                                            • C:\Users\Admin\Pictures\Adobe Films\PLhXyFVoXiG0KwIUXn7kAIJV.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\PLhXyFVoXiG0KwIUXn7kAIJV.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2140
                                                            • C:\Users\Admin\Pictures\Adobe Films\vcjYLGPVsDPpsGtVxsI88mk0.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\vcjYLGPVsDPpsGtVxsI88mk0.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:396
                                                            • C:\Users\Admin\Pictures\Adobe Films\s6KYskI_pyascABhvVooC0G8.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\s6KYskI_pyascABhvVooC0G8.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:3404
                                                            • C:\Users\Admin\Pictures\Adobe Films\d5p3lJQGVpDAkppBTH0rR4q7.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\d5p3lJQGVpDAkppBTH0rR4q7.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2260
                                                            • C:\Users\Admin\Pictures\Adobe Films\krc5on4IBNinEGpw0OgG2VVI.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\krc5on4IBNinEGpw0OgG2VVI.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Checks computer location settings
                                                              • Loads dropped DLL
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Checks processor information in registry
                                                              PID:840
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im krc5on4IBNinEGpw0OgG2VVI.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\krc5on4IBNinEGpw0OgG2VVI.exe" & del C:\ProgramData\*.dll & exit
                                                                3⤵
                                                                  PID:5776
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im krc5on4IBNinEGpw0OgG2VVI.exe /f
                                                                    4⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5880
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    4⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:5436
                                                              • C:\Users\Admin\Pictures\Adobe Films\OnL0t407pMUl386TLwIfhQoY.exe
                                                                "C:\Users\Admin\Pictures\Adobe Films\OnL0t407pMUl386TLwIfhQoY.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Checks computer location settings
                                                                • Loads dropped DLL
                                                                • Checks processor information in registry
                                                                PID:4928
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im OnL0t407pMUl386TLwIfhQoY.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\OnL0t407pMUl386TLwIfhQoY.exe" & del C:\ProgramData\*.dll & exit
                                                                  3⤵
                                                                    PID:5924
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im OnL0t407pMUl386TLwIfhQoY.exe /f
                                                                      4⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5992
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 6
                                                                      4⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:5212
                                                                • C:\Users\Admin\Pictures\Adobe Films\tZsazMtFSa24dDgrWQnBxd1q.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\tZsazMtFSa24dDgrWQnBxd1q.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4628
                                                                • C:\Users\Admin\Pictures\Adobe Films\FMZluQTa7cMsxEwDNsrTgauj.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\FMZluQTa7cMsxEwDNsrTgauj.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:1696
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 396 -ip 396
                                                                1⤵
                                                                  PID:2124
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2948 -ip 2948
                                                                  1⤵
                                                                    PID:1628
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2140 -ip 2140
                                                                    1⤵
                                                                      PID:744
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2292 -ip 2292
                                                                      1⤵
                                                                        PID:1564
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2704 -ip 2704
                                                                        1⤵
                                                                          PID:2388
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 396 -ip 396
                                                                          1⤵
                                                                            PID:4860
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2140 -ip 2140
                                                                            1⤵
                                                                              PID:1336
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2948 -ip 2948
                                                                              1⤵
                                                                                PID:2776
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2292 -ip 2292
                                                                                1⤵
                                                                                  PID:3264
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2292 -ip 2292
                                                                                  1⤵
                                                                                    PID:4044
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4792 -ip 4792
                                                                                    1⤵
                                                                                      PID:1864
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                      1⤵
                                                                                        PID:5272
                                                                                        • C:\Windows\system32\gpupdate.exe
                                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                                          2⤵
                                                                                            PID:648
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                          1⤵
                                                                                            PID:5896
                                                                                            • C:\Windows\system32\gpupdate.exe
                                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                                              2⤵
                                                                                                PID:3840
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -pss -s 600 -p 1560 -ip 1560
                                                                                              1⤵
                                                                                                PID:5368
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 4792 -ip 4792
                                                                                                1⤵
                                                                                                  PID:5620
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2292 -ip 2292
                                                                                                  1⤵
                                                                                                    PID:1824
                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    PID:3440
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:1304
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 600
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:808
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 4792 -ip 4792
                                                                                                    1⤵
                                                                                                      PID:4512
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2292 -ip 2292
                                                                                                      1⤵
                                                                                                        PID:5844
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 1304 -ip 1304
                                                                                                        1⤵
                                                                                                          PID:5728
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2CC1.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\2CC1.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5652
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 4792 -ip 4792
                                                                                                          1⤵
                                                                                                            PID:3496
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\55E5.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\55E5.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:4996
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 5216 -ip 5216
                                                                                                            1⤵
                                                                                                              PID:5924
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2292 -ip 2292
                                                                                                              1⤵
                                                                                                                PID:3800
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:6096
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:4152
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:5460
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 2292 -ip 2292
                                                                                                                      1⤵
                                                                                                                        PID:5324

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • memory/372-297-0x00000000728B0000-0x0000000073060000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/372-318-0x0000000000210000-0x000000000033E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.2MB

                                                                                                                      • memory/396-183-0x00000000020C0000-0x0000000002120000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        384KB

                                                                                                                      • memory/840-199-0x00000000009F0000-0x00000000009F2000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/840-170-0x0000000002BB0000-0x0000000002BF7000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        284KB

                                                                                                                      • memory/840-228-0x0000000000A00000-0x0000000001018000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/840-229-0x0000000000A00000-0x0000000001018000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/840-232-0x0000000002C10000-0x0000000002C12000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/840-226-0x0000000000A00000-0x0000000001018000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/840-200-0x0000000000A00000-0x0000000001018000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1528-195-0x00000000009F0000-0x0000000000C09000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/1528-176-0x0000000002B30000-0x0000000002B76000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        280KB

                                                                                                                      • memory/1528-300-0x00000000728B0000-0x0000000073060000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/1528-184-0x00000000009F0000-0x0000000000C09000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/1528-190-0x0000000001000000-0x0000000001001000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1528-315-0x00000000009F0000-0x0000000000C09000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/1528-230-0x0000000001020000-0x0000000001021000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1528-204-0x0000000075D50000-0x0000000075F65000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/1528-320-0x0000000070400000-0x0000000070489000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        548KB

                                                                                                                      • memory/1528-227-0x00000000009F0000-0x0000000000C09000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/1696-311-0x00000000728B0000-0x0000000073060000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/1696-312-0x00000000003E0000-0x00000000003F2000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/1872-174-0x00000000029B0000-0x00000000029F6000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        280KB

                                                                                                                      • memory/1872-306-0x00000000728B0000-0x0000000073060000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/1872-224-0x00000000006F0000-0x000000000088A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                      • memory/1872-187-0x00000000006F0000-0x000000000088A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                      • memory/1872-212-0x0000000000F80000-0x0000000000F81000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1872-323-0x0000000070400000-0x0000000070489000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        548KB

                                                                                                                      • memory/1872-192-0x0000000000F50000-0x0000000000F51000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1872-207-0x0000000075D50000-0x0000000075F65000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/1872-316-0x00000000006F0000-0x000000000088A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                      • memory/1924-313-0x0000000000CC0000-0x0000000001088000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.8MB

                                                                                                                      • memory/1924-203-0x0000000075D50000-0x0000000075F65000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/1924-205-0x0000000002A40000-0x0000000002A41000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1924-225-0x0000000000CC0000-0x0000000001088000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.8MB

                                                                                                                      • memory/1924-175-0x0000000000C70000-0x0000000000CB6000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        280KB

                                                                                                                      • memory/1924-301-0x00000000728B0000-0x0000000073060000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/1924-188-0x0000000000CC0000-0x0000000001088000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.8MB

                                                                                                                      • memory/1924-194-0x00000000029D0000-0x00000000029D1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1924-322-0x0000000070400000-0x0000000070489000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        548KB

                                                                                                                      • memory/2140-181-0x00000000020A0000-0x0000000002100000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        384KB

                                                                                                                      • memory/2228-243-0x0000000010000000-0x00000000105A8000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        5.7MB

                                                                                                                      • memory/2260-214-0x0000000075D50000-0x0000000075F65000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/2260-196-0x00000000007F0000-0x00000000007F1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2260-206-0x00000000003C0000-0x000000000053E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2260-186-0x00000000003C0000-0x000000000053E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2260-215-0x0000000000B10000-0x0000000000B11000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2260-324-0x0000000070400000-0x0000000070489000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        548KB

                                                                                                                      • memory/2260-223-0x00000000003C0000-0x000000000053E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2260-314-0x00000000003C0000-0x000000000053E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2260-309-0x00000000728B0000-0x0000000073060000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/2260-171-0x0000000000B40000-0x0000000000B87000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        284KB

                                                                                                                      • memory/2292-213-0x000000000059D000-0x00000000005C4000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        156KB

                                                                                                                      • memory/2292-242-0x0000000001F80000-0x0000000001FC4000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        272KB

                                                                                                                      • memory/2292-244-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        556KB

                                                                                                                      • memory/2292-241-0x000000000059D000-0x00000000005C4000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        156KB

                                                                                                                      • memory/2704-220-0x0000000000400000-0x0000000000474000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/2704-216-0x00000000007CD000-0x00000000007DD000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/2704-239-0x00000000007CD000-0x00000000007DD000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/2704-240-0x00000000005C0000-0x00000000005D2000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/2788-217-0x000000000061D000-0x0000000000649000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        176KB

                                                                                                                      • memory/2788-233-0x0000000001FA0000-0x0000000001FD9000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        228KB

                                                                                                                      • memory/2788-327-0x0000000004C50000-0x0000000004C51000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2788-235-0x0000000000400000-0x000000000048F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        572KB

                                                                                                                      • memory/2788-302-0x00000000728B0000-0x0000000073060000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/2788-210-0x000000000061D000-0x0000000000649000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        176KB

                                                                                                                      • memory/2948-182-0x00000000007D0000-0x0000000000830000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        384KB

                                                                                                                      • memory/3404-328-0x0000000004B70000-0x0000000004C0C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        624KB

                                                                                                                      • memory/3404-292-0x00000000728B0000-0x0000000073060000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/3404-319-0x0000000000140000-0x0000000000220000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        896KB

                                                                                                                      • memory/4360-134-0x00000000042E0000-0x000000000449E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                      • memory/4628-317-0x00000000007E0000-0x0000000000B54000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.5MB

                                                                                                                      • memory/4628-222-0x00000000007E0000-0x0000000000B54000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.5MB

                                                                                                                      • memory/4628-185-0x00000000007E0000-0x0000000000B54000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.5MB

                                                                                                                      • memory/4628-208-0x0000000075D50000-0x0000000075F65000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/4628-191-0x0000000000BD0000-0x0000000000BD1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4628-310-0x00000000728B0000-0x0000000073060000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4628-177-0x0000000002A50000-0x0000000002A96000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        280KB

                                                                                                                      • memory/4628-321-0x0000000070400000-0x0000000070489000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        548KB

                                                                                                                      • memory/4628-231-0x0000000000E40000-0x0000000000E41000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4792-331-0x00000000006DD000-0x0000000000704000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        156KB

                                                                                                                      • memory/4820-295-0x00000000728B0000-0x0000000073060000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4820-221-0x0000000000490000-0x0000000000590000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/4820-247-0x0000000000400000-0x000000000048D000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        564KB

                                                                                                                      • memory/4820-326-0x0000000004BD0000-0x0000000004BD1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4820-245-0x0000000002080000-0x00000000020B7000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        220KB

                                                                                                                      • memory/4880-325-0x0000000000B80000-0x0000000000B93000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        76KB

                                                                                                                      • memory/4908-293-0x0000000004290000-0x000000000444E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                      • memory/4928-219-0x000000000064D000-0x00000000006B9000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        432KB

                                                                                                                      • memory/4928-211-0x000000000064D000-0x00000000006B9000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        432KB

                                                                                                                      • memory/4928-238-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        828KB

                                                                                                                      • memory/4928-237-0x0000000002160000-0x000000000220C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        688KB