Analysis

  • max time kernel
    163s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:03

General

  • Target

    Crypto Trading Bot.exe

  • Size

    5.0MB

  • MD5

    9580c6ee0ec3d08c29020c0dbff23cfa

  • SHA1

    4f8ee5461fe1300e42bfb62747597ed6e339ff29

  • SHA256

    8b06f2e6daad66479102faa65ba46b40d5cd6e3335cf3902971dcd753b37d347

  • SHA512

    491aef0102cbd7d9816b79dac6673607119bc7778c0e1564dc5e60dea6ca265530771fe7855843126fe9322871d50e52aab210984951571468a90805f0bf2f79

  • SSDEEP

    24576:57xgtwBETvT1r+gjhgMp6RZ+XI7vkb4u+yEZEWkc5wiOCjIlwfo915SQEtxZiQWT:36wwv5nh4RWIhltp67CMwfe1+tKSM5

Malware Config

Extracted

Family

darkcomet

Botnet

Crypto Bot

C2

estherr.no-ip.biz:5604

Mutex

DC_MUTEX-4P0JZTL

Attributes
  • gencode

    x1lNFj9h0ysn

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Delays execution with timeout.exe 64 IoCs
  • Enumerates processes with tasklist 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Crypto Trading Bot.exe
    "C:\Users\Admin\AppData\Local\Temp\Crypto Trading Bot.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Windows\mata.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3780
      • C:\Windows\SysWOW64\wscript.exe
        wscript.exe "C:\Users\Admin\AppData\Local\Temp\Windows\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\Windows\mata2.bat
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Windows\mata2.bat" "
          4⤵
            PID:684
      • C:\Users\Admin\AppData\Local\Temp\notepad .exe
        "C:\Users\Admin\AppData\Local\Temp\notepad .exe"
        2⤵
        • Executes dropped EXE
        PID:4680
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 552
          3⤵
          • Program crash
          PID:2016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 552
          3⤵
          • Program crash
          PID:1656
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Windows\stres.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4040
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t @@
          3⤵
          • Delays execution with timeout.exe
          PID:4900
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /nh /fi "imagename eq notepad .exe"
          3⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3204
        • C:\Windows\SysWOW64\find.exe
          find /i "notepad .exe"
          3⤵
            PID:5080
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t @@
            3⤵
            • Delays execution with timeout.exe
            PID:3684
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist /nh /fi "imagename eq notepad .exe"
            3⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3628
          • C:\Windows\SysWOW64\find.exe
            find /i "notepad .exe"
            3⤵
              PID:1916
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t @@
              3⤵
                PID:3396
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist /nh /fi "imagename eq notepad .exe"
                3⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:5036
              • C:\Windows\SysWOW64\find.exe
                find /i "notepad .exe"
                3⤵
                  PID:2776
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t @@
                  3⤵
                  • Delays execution with timeout.exe
                  PID:4752
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist /nh /fi "imagename eq notepad .exe"
                  3⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4496
                • C:\Windows\SysWOW64\find.exe
                  find /i "notepad .exe"
                  3⤵
                    PID:3300
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t @@
                    3⤵
                    • Delays execution with timeout.exe
                    PID:4352
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist /nh /fi "imagename eq notepad .exe"
                    3⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4284
                  • C:\Windows\SysWOW64\find.exe
                    find /i "notepad .exe"
                    3⤵
                      PID:2512
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t @@
                      3⤵
                      • Delays execution with timeout.exe
                      PID:3156
                    • C:\Windows\SysWOW64\tasklist.exe
                      tasklist /nh /fi "imagename eq notepad .exe"
                      3⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1332
                    • C:\Windows\SysWOW64\find.exe
                      find /i "notepad .exe"
                      3⤵
                        PID:4756
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t @@
                        3⤵
                        • Delays execution with timeout.exe
                        PID:1728
                      • C:\Windows\SysWOW64\tasklist.exe
                        tasklist /nh /fi "imagename eq notepad .exe"
                        3⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1032
                      • C:\Windows\SysWOW64\find.exe
                        find /i "notepad .exe"
                        3⤵
                          PID:3920
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t @@
                          3⤵
                          • Delays execution with timeout.exe
                          PID:1584
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist /nh /fi "imagename eq notepad .exe"
                          3⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3176
                        • C:\Windows\SysWOW64\find.exe
                          find /i "notepad .exe"
                          3⤵
                            PID:2088
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /t @@
                            3⤵
                            • Delays execution with timeout.exe
                            PID:4824
                          • C:\Windows\SysWOW64\tasklist.exe
                            tasklist /nh /fi "imagename eq notepad .exe"
                            3⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4908
                          • C:\Windows\SysWOW64\find.exe
                            find /i "notepad .exe"
                            3⤵
                              PID:868
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t @@
                              3⤵
                              • Delays execution with timeout.exe
                              PID:4108
                            • C:\Windows\SysWOW64\tasklist.exe
                              tasklist /nh /fi "imagename eq notepad .exe"
                              3⤵
                              • Enumerates processes with tasklist
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2340
                            • C:\Windows\SysWOW64\find.exe
                              find /i "notepad .exe"
                              3⤵
                                PID:2224
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /t @@
                                3⤵
                                • Delays execution with timeout.exe
                                PID:4708
                              • C:\Windows\SysWOW64\tasklist.exe
                                tasklist /nh /fi "imagename eq notepad .exe"
                                3⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3212
                              • C:\Windows\SysWOW64\find.exe
                                find /i "notepad .exe"
                                3⤵
                                  PID:4004
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /t @@
                                  3⤵
                                  • Delays execution with timeout.exe
                                  PID:2472
                                • C:\Windows\SysWOW64\tasklist.exe
                                  tasklist /nh /fi "imagename eq notepad .exe"
                                  3⤵
                                  • Enumerates processes with tasklist
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1700
                                • C:\Windows\SysWOW64\find.exe
                                  find /i "notepad .exe"
                                  3⤵
                                    PID:4676
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t @@
                                    3⤵
                                    • Delays execution with timeout.exe
                                    PID:4860
                                  • C:\Windows\SysWOW64\tasklist.exe
                                    tasklist /nh /fi "imagename eq notepad .exe"
                                    3⤵
                                    • Enumerates processes with tasklist
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:820
                                  • C:\Windows\SysWOW64\find.exe
                                    find /i "notepad .exe"
                                    3⤵
                                      PID:4588
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t @@
                                      3⤵
                                      • Delays execution with timeout.exe
                                      PID:2656
                                    • C:\Windows\SysWOW64\tasklist.exe
                                      tasklist /nh /fi "imagename eq notepad .exe"
                                      3⤵
                                      • Enumerates processes with tasklist
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4888
                                    • C:\Windows\SysWOW64\find.exe
                                      find /i "notepad .exe"
                                      3⤵
                                        PID:1724
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t @@
                                        3⤵
                                        • Delays execution with timeout.exe
                                        PID:4700
                                      • C:\Windows\SysWOW64\tasklist.exe
                                        tasklist /nh /fi "imagename eq notepad .exe"
                                        3⤵
                                        • Enumerates processes with tasklist
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:480
                                      • C:\Windows\SysWOW64\find.exe
                                        find /i "notepad .exe"
                                        3⤵
                                          PID:3120
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t @@
                                          3⤵
                                            PID:4796
                                          • C:\Windows\SysWOW64\tasklist.exe
                                            tasklist /nh /fi "imagename eq notepad .exe"
                                            3⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2124
                                          • C:\Windows\SysWOW64\find.exe
                                            find /i "notepad .exe"
                                            3⤵
                                              PID:4128
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /t @@
                                              3⤵
                                              • Delays execution with timeout.exe
                                              PID:1948
                                            • C:\Windows\SysWOW64\find.exe
                                              find /i "notepad .exe"
                                              3⤵
                                                PID:1192
                                              • C:\Windows\SysWOW64\tasklist.exe
                                                tasklist /nh /fi "imagename eq notepad .exe"
                                                3⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1548
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t @@
                                                3⤵
                                                • Delays execution with timeout.exe
                                                PID:792
                                              • C:\Windows\SysWOW64\tasklist.exe
                                                tasklist /nh /fi "imagename eq notepad .exe"
                                                3⤵
                                                • Enumerates processes with tasklist
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1656
                                              • C:\Windows\SysWOW64\find.exe
                                                find /i "notepad .exe"
                                                3⤵
                                                  PID:4472
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /t @@
                                                  3⤵
                                                  • Delays execution with timeout.exe
                                                  PID:2908
                                                • C:\Windows\SysWOW64\tasklist.exe
                                                  tasklist /nh /fi "imagename eq notepad .exe"
                                                  3⤵
                                                  • Enumerates processes with tasklist
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2924
                                                • C:\Windows\SysWOW64\find.exe
                                                  find /i "notepad .exe"
                                                  3⤵
                                                    PID:2264
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /t @@
                                                    3⤵
                                                    • Delays execution with timeout.exe
                                                    PID:1108
                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                    tasklist /nh /fi "imagename eq notepad .exe"
                                                    3⤵
                                                    • Enumerates processes with tasklist
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3728
                                                  • C:\Windows\SysWOW64\find.exe
                                                    find /i "notepad .exe"
                                                    3⤵
                                                      PID:3908
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t @@
                                                      3⤵
                                                      • Delays execution with timeout.exe
                                                      PID:4124
                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                      tasklist /nh /fi "imagename eq notepad .exe"
                                                      3⤵
                                                      • Enumerates processes with tasklist
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4076
                                                    • C:\Windows\SysWOW64\find.exe
                                                      find /i "notepad .exe"
                                                      3⤵
                                                        PID:4320
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t @@
                                                        3⤵
                                                        • Delays execution with timeout.exe
                                                        PID:4724
                                                      • C:\Windows\SysWOW64\find.exe
                                                        find /i "notepad .exe"
                                                        3⤵
                                                          PID:4540
                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                          tasklist /nh /fi "imagename eq notepad .exe"
                                                          3⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4480
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t @@
                                                          3⤵
                                                          • Delays execution with timeout.exe
                                                          PID:3668
                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                          tasklist /nh /fi "imagename eq notepad .exe"
                                                          3⤵
                                                          • Enumerates processes with tasklist
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4916
                                                        • C:\Windows\SysWOW64\find.exe
                                                          find /i "notepad .exe"
                                                          3⤵
                                                            PID:3492
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t @@
                                                            3⤵
                                                              PID:4940
                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                              tasklist /nh /fi "imagename eq notepad .exe"
                                                              3⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4620
                                                            • C:\Windows\SysWOW64\find.exe
                                                              find /i "notepad .exe"
                                                              3⤵
                                                                PID:4952
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t @@
                                                                3⤵
                                                                • Delays execution with timeout.exe
                                                                PID:2208
                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                tasklist /nh /fi "imagename eq notepad .exe"
                                                                3⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4188
                                                              • C:\Windows\SysWOW64\find.exe
                                                                find /i "notepad .exe"
                                                                3⤵
                                                                  PID:4900
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t @@
                                                                  3⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:116
                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                  tasklist /nh /fi "imagename eq notepad .exe"
                                                                  3⤵
                                                                  • Enumerates processes with tasklist
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1072
                                                                • C:\Windows\SysWOW64\find.exe
                                                                  find /i "notepad .exe"
                                                                  3⤵
                                                                    PID:1920
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t @@
                                                                    3⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:1264
                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                    tasklist /nh /fi "imagename eq notepad .exe"
                                                                    3⤵
                                                                    • Enumerates processes with tasklist
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3244
                                                                  • C:\Windows\SysWOW64\find.exe
                                                                    find /i "notepad .exe"
                                                                    3⤵
                                                                      PID:3204
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t @@
                                                                      3⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:2372
                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                      tasklist /nh /fi "imagename eq notepad .exe"
                                                                      3⤵
                                                                      • Enumerates processes with tasklist
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3516
                                                                    • C:\Windows\SysWOW64\find.exe
                                                                      find /i "notepad .exe"
                                                                      3⤵
                                                                        PID:3520
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /t @@
                                                                        3⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:3836
                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                        tasklist /nh /fi "imagename eq notepad .exe"
                                                                        3⤵
                                                                        • Enumerates processes with tasklist
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:488
                                                                      • C:\Windows\SysWOW64\find.exe
                                                                        find /i "notepad .exe"
                                                                        3⤵
                                                                          PID:4572
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /t @@
                                                                          3⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:456
                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                          tasklist /nh /fi "imagename eq notepad .exe"
                                                                          3⤵
                                                                          • Enumerates processes with tasklist
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3048
                                                                        • C:\Windows\SysWOW64\find.exe
                                                                          find /i "notepad .exe"
                                                                          3⤵
                                                                            PID:3028
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t @@
                                                                            3⤵
                                                                              PID:3300
                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                              tasklist /nh /fi "imagename eq notepad .exe"
                                                                              3⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3992
                                                                            • C:\Windows\SysWOW64\find.exe
                                                                              find /i "notepad .exe"
                                                                              3⤵
                                                                                PID:3984
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /t @@
                                                                                3⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:3696
                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                tasklist /nh /fi "imagename eq notepad .exe"
                                                                                3⤵
                                                                                • Enumerates processes with tasklist
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4212
                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                find /i "notepad .exe"
                                                                                3⤵
                                                                                  PID:2416
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /t @@
                                                                                  3⤵
                                                                                    PID:1336
                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                    tasklist /nh /fi "imagename eq notepad .exe"
                                                                                    3⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4756
                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                    find /i "notepad .exe"
                                                                                    3⤵
                                                                                      PID:1332
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout /t @@
                                                                                      3⤵
                                                                                        PID:1508
                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                        tasklist /nh /fi "imagename eq notepad .exe"
                                                                                        3⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2820
                                                                                      • C:\Windows\SysWOW64\find.exe
                                                                                        find /i "notepad .exe"
                                                                                        3⤵
                                                                                          PID:4332
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t @@
                                                                                          3⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:4032
                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                          tasklist /nh /fi "imagename eq notepad .exe"
                                                                                          3⤵
                                                                                          • Enumerates processes with tasklist
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4912
                                                                                        • C:\Windows\SysWOW64\find.exe
                                                                                          find /i "notepad .exe"
                                                                                          3⤵
                                                                                            PID:3660
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /t @@
                                                                                            3⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:2260
                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                            tasklist /nh /fi "imagename eq notepad .exe"
                                                                                            3⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1428
                                                                                          • C:\Windows\SysWOW64\find.exe
                                                                                            find /i "notepad .exe"
                                                                                            3⤵
                                                                                              PID:1436
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              timeout /t @@
                                                                                              3⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:868
                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                              tasklist /nh /fi "imagename eq notepad .exe"
                                                                                              3⤵
                                                                                              • Enumerates processes with tasklist
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3856
                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                              find /i "notepad .exe"
                                                                                              3⤵
                                                                                                PID:1820
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout /t @@
                                                                                                3⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:2340
                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                3⤵
                                                                                                • Enumerates processes with tasklist
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:380
                                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                                find /i "notepad .exe"
                                                                                                3⤵
                                                                                                  PID:4060
                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                  timeout /t @@
                                                                                                  3⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:3912
                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                  tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                  3⤵
                                                                                                  • Enumerates processes with tasklist
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2980
                                                                                                • C:\Windows\SysWOW64\find.exe
                                                                                                  find /i "notepad .exe"
                                                                                                  3⤵
                                                                                                    PID:4004
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t @@
                                                                                                    3⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:4848
                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                    tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                    3⤵
                                                                                                    • Enumerates processes with tasklist
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:932
                                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                                    find /i "notepad .exe"
                                                                                                    3⤵
                                                                                                      PID:2380
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout /t @@
                                                                                                      3⤵
                                                                                                        PID:3424
                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                        tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                        3⤵
                                                                                                        • Enumerates processes with tasklist
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1952
                                                                                                      • C:\Windows\SysWOW64\find.exe
                                                                                                        find /i "notepad .exe"
                                                                                                        3⤵
                                                                                                          PID:1632
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout /t @@
                                                                                                          3⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:3380
                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                          tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                          3⤵
                                                                                                          • Enumerates processes with tasklist
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4376
                                                                                                        • C:\Windows\SysWOW64\find.exe
                                                                                                          find /i "notepad .exe"
                                                                                                          3⤵
                                                                                                            PID:3456
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout /t @@
                                                                                                            3⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:1724
                                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                                            tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                            3⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:3796
                                                                                                          • C:\Windows\SysWOW64\find.exe
                                                                                                            find /i "notepad .exe"
                                                                                                            3⤵
                                                                                                              PID:2488
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout /t @@
                                                                                                              3⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:972
                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                              tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                              3⤵
                                                                                                              • Enumerates processes with tasklist
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4368
                                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                                              find /i "notepad .exe"
                                                                                                              3⤵
                                                                                                                PID:4412
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout /t @@
                                                                                                                3⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:2136
                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                3⤵
                                                                                                                • Enumerates processes with tasklist
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:944
                                                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                                                find /i "notepad .exe"
                                                                                                                3⤵
                                                                                                                  PID:4128
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout /t @@
                                                                                                                  3⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:1836
                                                                                                                • C:\Windows\SysWOW64\find.exe
                                                                                                                  find /i "notepad .exe"
                                                                                                                  3⤵
                                                                                                                    PID:3708
                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                    tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                    3⤵
                                                                                                                    • Enumerates processes with tasklist
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4856
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout /t @@
                                                                                                                    3⤵
                                                                                                                      PID:3664
                                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                      tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                      3⤵
                                                                                                                      • Enumerates processes with tasklist
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:4100
                                                                                                                    • C:\Windows\SysWOW64\find.exe
                                                                                                                      find /i "notepad .exe"
                                                                                                                      3⤵
                                                                                                                        PID:4564
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout /t @@
                                                                                                                        3⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:5068
                                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                        tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                        3⤵
                                                                                                                        • Enumerates processes with tasklist
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4500
                                                                                                                      • C:\Windows\SysWOW64\find.exe
                                                                                                                        find /i "notepad .exe"
                                                                                                                        3⤵
                                                                                                                          PID:1164
                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                          timeout /t @@
                                                                                                                          3⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:2264
                                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                          tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                          3⤵
                                                                                                                          • Enumerates processes with tasklist
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3444
                                                                                                                        • C:\Windows\SysWOW64\find.exe
                                                                                                                          find /i "notepad .exe"
                                                                                                                          3⤵
                                                                                                                            PID:3488
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout /t @@
                                                                                                                            3⤵
                                                                                                                              PID:4344
                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                              tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                              3⤵
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1504
                                                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                                                              find /i "notepad .exe"
                                                                                                                              3⤵
                                                                                                                                PID:1624
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout /t @@
                                                                                                                                3⤵
                                                                                                                                  PID:4076
                                                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                  tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                  3⤵
                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:2848
                                                                                                                                • C:\Windows\SysWOW64\find.exe
                                                                                                                                  find /i "notepad .exe"
                                                                                                                                  3⤵
                                                                                                                                    PID:4468
                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                    timeout /t @@
                                                                                                                                    3⤵
                                                                                                                                      PID:5048
                                                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                      tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                      3⤵
                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4612
                                                                                                                                    • C:\Windows\SysWOW64\find.exe
                                                                                                                                      find /i "notepad .exe"
                                                                                                                                      3⤵
                                                                                                                                        PID:4896
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout /t @@
                                                                                                                                        3⤵
                                                                                                                                          PID:4916
                                                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                          tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                          3⤵
                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:4768
                                                                                                                                        • C:\Windows\SysWOW64\find.exe
                                                                                                                                          find /i "notepad .exe"
                                                                                                                                          3⤵
                                                                                                                                            PID:3384
                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                            timeout /t @@
                                                                                                                                            3⤵
                                                                                                                                              PID:4620
                                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                              tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                              3⤵
                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:5052
                                                                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                                                                              find /i "notepad .exe"
                                                                                                                                              3⤵
                                                                                                                                                PID:4396
                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                timeout /t @@
                                                                                                                                                3⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:4188
                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                3⤵
                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:216
                                                                                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                                                                                find /i "notepad .exe"
                                                                                                                                                3⤵
                                                                                                                                                  PID:2328
                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                  timeout /t @@
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4892
                                                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                    tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:2256
                                                                                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                                                                                    find /i "notepad .exe"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1264
                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      timeout /t @@
                                                                                                                                                      3⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:3580
                                                                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                      tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:1848
                                                                                                                                                    • C:\Windows\SysWOW64\find.exe
                                                                                                                                                      find /i "notepad .exe"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2372
                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                        timeout /t @@
                                                                                                                                                        3⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:3628
                                                                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                        tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:2240
                                                                                                                                                      • C:\Windows\SysWOW64\find.exe
                                                                                                                                                        find /i "notepad .exe"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:824
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout /t @@
                                                                                                                                                          3⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:1256
                                                                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                          tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                          3⤵
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:620
                                                                                                                                                        • C:\Windows\SysWOW64\find.exe
                                                                                                                                                          find /i "notepad .exe"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4752
                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                            timeout /t @@
                                                                                                                                                            3⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:4728
                                                                                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                            tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:2012
                                                                                                                                                          • C:\Windows\SysWOW64\find.exe
                                                                                                                                                            find /i "notepad .exe"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4328
                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                              timeout /t @@
                                                                                                                                                              3⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:2512
                                                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                              tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:4776
                                                                                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                                                                                              find /i "notepad .exe"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3156
                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                timeout /t @@
                                                                                                                                                                3⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:4068
                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:4832
                                                                                                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                find /i "notepad .exe"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:1272
                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                  timeout /t @@
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:4732
                                                                                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                  tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:3180
                                                                                                                                                                • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                  find /i "notepad .exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3140
                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                    timeout /t @@
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                    PID:4816
                                                                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                    tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                    PID:2088
                                                                                                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                    find /i "notepad .exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:828
                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                      timeout /t @@
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                      PID:2152
                                                                                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                      tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                      PID:3884
                                                                                                                                                                    • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                      find /i "notepad .exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4904
                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                        timeout /t @@
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                        PID:1652
                                                                                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                        tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                        PID:3316
                                                                                                                                                                      • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                        find /i "notepad .exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1816
                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                          timeout /t @@
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                          PID:2252
                                                                                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                          tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                          PID:520
                                                                                                                                                                        • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                          find /i "notepad .exe"
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:2008
                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                            timeout /t @@
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:3912
                                                                                                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                            tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                                            PID:2112
                                                                                                                                                                          • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                            find /i "notepad .exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4116
                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                              timeout /t @@
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                              PID:4848
                                                                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                              tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                                              PID:1076
                                                                                                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                              find /i "notepad .exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4860
                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                timeout /t @@
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                PID:3424
                                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                PID:3852
                                                                                                                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                find /i "notepad .exe"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1960
                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                  timeout /t @@
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                  PID:3380
                                                                                                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                  tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                                  PID:1060
                                                                                                                                                                                • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                  find /i "notepad .exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4888
                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                    timeout /t @@
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                    PID:1724
                                                                                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                    tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                    PID:4324
                                                                                                                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                    find /i "notepad .exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1276
                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                      timeout /t @@
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                      PID:972
                                                                                                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                      tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                      PID:4800
                                                                                                                                                                                    • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                      find /i "notepad .exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:3736
                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                        timeout /t @@
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                        PID:2136
                                                                                                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                        tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                        PID:2896
                                                                                                                                                                                      • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                        find /i "notepad .exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2592
                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                          timeout /t @@
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                          PID:1836
                                                                                                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                          tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                          PID:2508
                                                                                                                                                                                        • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                          find /i "notepad .exe"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:3880
                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                            timeout /t @@
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:2908
                                                                                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                              tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:2448
                                                                                                                                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                find /i "notepad .exe"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:2568
                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                  timeout /t @@
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                  PID:4028
                                                                                                                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                  tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                                                  PID:1108
                                                                                                                                                                                                • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                  find /i "notepad .exe"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:3488
                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                    timeout /t @@
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                    PID:1504
                                                                                                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                    tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:752
                                                                                                                                                                                                    • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                      find /i "notepad .exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4076
                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                        timeout /t @@
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                        PID:2400
                                                                                                                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                        tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                                        PID:4624
                                                                                                                                                                                                      • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                        find /i "notepad .exe"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:2316
                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                          timeout /t @@
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4880
                                                                                                                                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                            tasklist /nh /fi "imagename eq notepad .exe"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                                                                            PID:4924
                                                                                                                                                                                                          • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                            find /i "notepad .exe"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:924
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ap.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\ap.exe"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:4056
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Windows\melt.bat
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1072
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4680 -ip 4680
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:2636
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4680 -ip 4680
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:3664

                                                                                                                                                                                                              Network

                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                              Winlogon Helper DLL

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1004

                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1112

                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1012

                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                              2
                                                                                                                                                                                                              T1082

                                                                                                                                                                                                              Process Discovery

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1057

                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Windows\Windows.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9580c6ee0ec3d08c29020c0dbff23cfa

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4f8ee5461fe1300e42bfb62747597ed6e339ff29

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8b06f2e6daad66479102faa65ba46b40d5cd6e3335cf3902971dcd753b37d347

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                491aef0102cbd7d9816b79dac6673607119bc7778c0e1564dc5e60dea6ca265530771fe7855843126fe9322871d50e52aab210984951571468a90805f0bf2f79

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Windows\invs.vbs
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                78B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c578d9653b22800c3eb6b6a51219bbb8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a97aa251901bbe179a48dbc7a0c1872e163b1f2d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                20a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Windows\mata.bat
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                63B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                260efbd339dd3b0ab091d66df5cd3a16

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                69d4e59b4e8edc557ee9b9a351576ea61f3092cc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1d87c3291eda5b1fd8f3ff3fccb7efde33955fea4487369dfa23132f63e3b969

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                cad75d955bb4ca61a8d2a9f5fac0c0ddc8fe97d05ad12850b2734efadb237b5310d4264745972f8a78b3918a90e23fba8d540fd64791eac8c3be9a5e50042812

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Windows\mata2.bat
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                68B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                553af02e55667d29f9054e5c101e2681

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1e4dfaf248d5800a1b61cec13d0f47370550510b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0cf596fc133d75e2d007682a3f9caf1ae61137e50d3eb1354edca506434d7bb9

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4fa45b23be7f6900a50f7e6540017e137b88d770960148a05a8f00f52ce98762f6f2ef4d9cd721c5b2033ae0d6f063ab0ad8a1fd4fa2c94dff30fb0fb0d53e34

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Windows\rundll11-.txt
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9580c6ee0ec3d08c29020c0dbff23cfa

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4f8ee5461fe1300e42bfb62747597ed6e339ff29

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8b06f2e6daad66479102faa65ba46b40d5cd6e3335cf3902971dcd753b37d347

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                491aef0102cbd7d9816b79dac6673607119bc7778c0e1564dc5e60dea6ca265530771fe7855843126fe9322871d50e52aab210984951571468a90805f0bf2f79

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Windows\stres.bat
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                197B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                baa5967892307b9bfb407b3af219d530

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0885a05bfaf364c6558d78ab7dd2d4acadca243f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                88ab119f42700edf3b3960a0c3737570d66d869a3d81205e415526bf3534bf95

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1f1caa8923401394c3ddb7c5c3a2683f2ff01e1b20366988dabbb37d3db3cdd35f4f19412f994068eba88dfce9519d6e4a27834835d4c4ea3db2531a72b654f4

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ap.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                156KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a5b656183ccf21ef700f56406eb21525

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                554aa9e72a3be3dff7e1a069d9c2e1fcf54e6b41

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                aaa68a7b2131ad9ab852a66b8110d08dcc483bcee5afec941f65fe94c3a670b5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e98d8370a7cd04586b18694be7d7586f76b2c1b9a642ead759716c6ce4b95be2aad69fa555f2f84cb83e76163c6702d37c3d0199e52162f35d5c5229a81107df

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ap.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                156KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a5b656183ccf21ef700f56406eb21525

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                554aa9e72a3be3dff7e1a069d9c2e1fcf54e6b41

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                aaa68a7b2131ad9ab852a66b8110d08dcc483bcee5afec941f65fe94c3a670b5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e98d8370a7cd04586b18694be7d7586f76b2c1b9a642ead759716c6ce4b95be2aad69fa555f2f84cb83e76163c6702d37c3d0199e52162f35d5c5229a81107df

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\notepad .exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                34KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e118330b4629b12368d91b9df6488be0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ce90218c7e3b90df2a3409ec253048bb6472c2fd

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\notepad .exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                34KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e118330b4629b12368d91b9df6488be0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ce90218c7e3b90df2a3409ec253048bb6472c2fd

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

                                                                                                                                                                                                              • memory/480-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/536-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/684-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/792-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/820-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/868-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1032-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1072-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1108-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1192-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1332-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1536-133-0x0000000074EF0000-0x00000000754A1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.7MB

                                                                                                                                                                                                              • memory/1536-155-0x0000000074EF0000-0x00000000754A1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.7MB

                                                                                                                                                                                                              • memory/1536-132-0x0000000074EF0000-0x00000000754A1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.7MB

                                                                                                                                                                                                              • memory/1548-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1584-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1656-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1700-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1724-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1728-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1916-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1948-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2088-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2124-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2224-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2264-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2340-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2472-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2512-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2656-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2776-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2908-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2924-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3120-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3156-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3176-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3204-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3212-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3300-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3396-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3628-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3684-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3780-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3920-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4004-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4040-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4056-214-0x0000000074EF0000-0x00000000754A1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.7MB

                                                                                                                                                                                                              • memory/4108-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4128-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4284-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4352-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4472-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4496-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4588-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4676-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4680-139-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                712KB

                                                                                                                                                                                                              • memory/4680-145-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                712KB

                                                                                                                                                                                                              • memory/4680-143-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                712KB

                                                                                                                                                                                                              • memory/4680-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4700-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4708-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4752-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4756-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4796-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4824-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4860-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4888-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4900-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4908-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5036-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5080-156-0x0000000000000000-mapping.dmp