Resubmissions

17-04-2021 18:41

210417-4m6sdqyqx2 10

17-04-2021 06:29

210417-mvqz54c7re 10

16-04-2021 14:15

210416-aa5qqagyce 10

Analysis

  • max time kernel
    1795s
  • max time network
    1765s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-04-2021 14:15

General

  • Target

    https://keygenit.com/d/a941ad21e610ns219454.html

  • Sample

    210416-aa5qqagyce

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 13 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1004
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
        PID:944
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
        1⤵
          PID:1104
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Themes
          1⤵
            PID:1208
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1356
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
              • Modifies registry class
              PID:1416
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1872
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2404
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2444
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                  1⤵
                    PID:2588
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2584
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Browser
                    1⤵
                      PID:2792
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/a941ad21e610ns219454.html
                      1⤵
                      • Enumerates system info in registry
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:4448
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ff9eaf54f50,0x7ff9eaf54f60,0x7ff9eaf54f70
                        2⤵
                          PID:4652
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1624 /prefetch:2
                          2⤵
                            PID:4936
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1696 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4960
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2100 /prefetch:8
                            2⤵
                              PID:5096
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2820 /prefetch:1
                              2⤵
                                PID:2524
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2828 /prefetch:1
                                2⤵
                                  PID:388
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:1
                                  2⤵
                                    PID:4136
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:1
                                    2⤵
                                      PID:3976
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:1
                                      2⤵
                                        PID:4176
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3620 /prefetch:1
                                        2⤵
                                          PID:4216
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4784 /prefetch:8
                                          2⤵
                                            PID:1528
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6472 /prefetch:8
                                            2⤵
                                              PID:1152
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6608 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4332
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6672 /prefetch:8
                                              2⤵
                                                PID:4988
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6612 /prefetch:8
                                                2⤵
                                                  PID:1960
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6700 /prefetch:8
                                                  2⤵
                                                    PID:3956
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6628 /prefetch:8
                                                    2⤵
                                                      PID:4208
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6712 /prefetch:8
                                                      2⤵
                                                        PID:4184
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6884 /prefetch:8
                                                        2⤵
                                                          PID:1128
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7160 /prefetch:8
                                                          2⤵
                                                            PID:1508
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7208 /prefetch:8
                                                            2⤵
                                                              PID:4092
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5652 /prefetch:8
                                                              2⤵
                                                                PID:2800
                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                2⤵
                                                                  PID:1528
                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6f88aa890,0x7ff6f88aa8a0,0x7ff6f88aa8b0
                                                                    3⤵
                                                                      PID:1284
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7040 /prefetch:8
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1604
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7152 /prefetch:8
                                                                    2⤵
                                                                      PID:4220
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7276 /prefetch:8
                                                                      2⤵
                                                                        PID:4600
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5528 /prefetch:8
                                                                        2⤵
                                                                          PID:2632
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5516 /prefetch:8
                                                                          2⤵
                                                                            PID:400
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5572 /prefetch:8
                                                                            2⤵
                                                                              PID:4680
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5544 /prefetch:8
                                                                              2⤵
                                                                                PID:4956
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5560 /prefetch:8
                                                                                2⤵
                                                                                  PID:1012
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5604 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4020
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7092 /prefetch:8
                                                                                    2⤵
                                                                                      PID:1376
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5748 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4532
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5480 /prefetch:8
                                                                                        2⤵
                                                                                          PID:200
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4776 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4376
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7448 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4228
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5136 /prefetch:8
                                                                                              2⤵
                                                                                                PID:1544
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5260 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:2800
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7436 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:348
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7980 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:2144
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7972 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4508
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8104 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:1572
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8360 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:4144
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8492 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4812
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8512 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:3388
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8760 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5104
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8788 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:2272
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8920 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:4604
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9040 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4160
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9044 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:4116
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9308 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:5152
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4016 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:5220
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4076 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:5276
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9348 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:5340
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9332 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:5424
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8636 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:5468
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=820 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:5528
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6212 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:5512
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2888 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:5608
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3092 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:5660
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2000 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:5800
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4092 /prefetch:2
                                                                                                                                      2⤵
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:5836
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,16729295039830067208,4588223013216708540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=892 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:5896
                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4636
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:1672
                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:5756
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:5976
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                            2⤵
                                                                                                                                              PID:6072
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                keygen-pr.exe -p83fsase3Ge
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:6116
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:688
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                    5⤵
                                                                                                                                                      PID:1132
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                  keygen-step-1.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:6124
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                  keygen-step-2.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                  PID:6140
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\9815.tmp.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\9815.tmp.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:5152
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\9815.tmp.exe"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:5324
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout /T 10 /NOBREAK
                                                                                                                                                          6⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:4360
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      PID:2160
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:4784
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 184
                                                                                                                                                        5⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:5220
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4004
                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                          ping 127.0.0.1
                                                                                                                                                          5⤵
                                                                                                                                                          • Runs ping.exe
                                                                                                                                                          PID:5388
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                      keygen-step-3.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5160
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4160
                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                            5⤵
                                                                                                                                                            • Runs ping.exe
                                                                                                                                                            PID:5356
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                        keygen-step-4.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:208
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\qiangli-game.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\qiangli-game.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:4264
                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                            5⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:908
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:1384
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\B002.tmp.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\B002.tmp.exe"
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            PID:4060
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\B002.tmp.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\B002.tmp.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:5048
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\B1D8.tmp.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\B1D8.tmp.exe"
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            PID:4912
                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                              -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w32620 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                              6⤵
                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:1956
                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w30366@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                              6⤵
                                                                                                                                                                PID:4364
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:5016
                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                  PID:5532
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops Chrome extension
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:4736
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:5764
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:5664
                                                                                                                                                                • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                  xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                  PID:3308
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                  PID:304
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ff9eaf54f50,0x7ff9eaf54f60,0x7ff9eaf54f70
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:312
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1640,12671163536413099938,10444644062166767967,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2216 /prefetch:8
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:4020
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,12671163536413099938,10444644062166767967,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2764 /prefetch:1
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:6096
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,12671163536413099938,10444644062166767967,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2756 /prefetch:1
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:6108
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,12671163536413099938,10444644062166767967,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:4292
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,12671163536413099938,10444644062166767967,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:1
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:2272
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,12671163536413099938,10444644062166767967,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:4532
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,12671163536413099938,10444644062166767967,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:4508
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1640,12671163536413099938,10444644062166767967,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1700 /prefetch:8
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:4392
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1640,12671163536413099938,10444644062166767967,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1652 /prefetch:2
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:1080
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                  PID:2212
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:4908
                                                                                                                                                                                  • C:\ProgramData\2405813.exe
                                                                                                                                                                                    "C:\ProgramData\2405813.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:4868
                                                                                                                                                                                  • C:\ProgramData\6574839.exe
                                                                                                                                                                                    "C:\ProgramData\6574839.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                    PID:2552
                                                                                                                                                                                    • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                      "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:4820
                                                                                                                                                                                  • C:\ProgramData\1719164.exe
                                                                                                                                                                                    "C:\ProgramData\1719164.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    PID:5772
                                                                                                                                                                                    • C:\ProgramData\1719164.exe
                                                                                                                                                                                      "{path}"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      PID:5308
                                                                                                                                                                                  • C:\ProgramData\5574566.exe
                                                                                                                                                                                    "C:\ProgramData\5574566.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:3244
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  PID:5564
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5240
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:2840
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:5724
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:4992

                                                                                                                                                                          Network

                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                          Persistence

                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                          1
                                                                                                                                                                          T1060

                                                                                                                                                                          Defense Evasion

                                                                                                                                                                          Modify Registry

                                                                                                                                                                          2
                                                                                                                                                                          T1112

                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                          1
                                                                                                                                                                          T1130

                                                                                                                                                                          Credential Access

                                                                                                                                                                          Credentials in Files

                                                                                                                                                                          4
                                                                                                                                                                          T1081

                                                                                                                                                                          Discovery

                                                                                                                                                                          Query Registry

                                                                                                                                                                          3
                                                                                                                                                                          T1012

                                                                                                                                                                          System Information Discovery

                                                                                                                                                                          4
                                                                                                                                                                          T1082

                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                          1
                                                                                                                                                                          T1018

                                                                                                                                                                          Collection

                                                                                                                                                                          Data from Local System

                                                                                                                                                                          4
                                                                                                                                                                          T1005

                                                                                                                                                                          Command and Control

                                                                                                                                                                          Web Service

                                                                                                                                                                          1
                                                                                                                                                                          T1102

                                                                                                                                                                          Replay Monitor

                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                          Downloads

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                            MD5

                                                                                                                                                                            a6e9f3f06e6969b09f55db5fed1fc838

                                                                                                                                                                            SHA1

                                                                                                                                                                            df8b0cb78978b606d6500f7a3fe1e8b1543476cc

                                                                                                                                                                            SHA256

                                                                                                                                                                            785188cca138ddd0e6b44aa3cb81acfbcdefcd2839737df3c9f7df5357b6c1d6

                                                                                                                                                                            SHA512

                                                                                                                                                                            9bd6040c612086ef05cdca5a2ec410d9db33274084ff9774ae6d667b085473be239c6f6e9185b901884c2ddf2dccd21bf4b259edb6c955ad86529e5a72db5b8a

                                                                                                                                                                          • \??\pipe\crashpad_4448_LENRMQSLOWTNCYSD
                                                                                                                                                                            MD5

                                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                            SHA1

                                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                            SHA256

                                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                            SHA512

                                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                          • memory/200-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/348-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/388-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/400-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/688-246-0x0000000002B00000-0x0000000002C9C000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            1.6MB

                                                                                                                                                                          • memory/908-245-0x0000000004730000-0x0000000004786000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            344KB

                                                                                                                                                                          • memory/908-244-0x0000000002C00000-0x0000000002D4A000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            1.3MB

                                                                                                                                                                          • memory/944-304-0x000001F191170000-0x000001F1911D7000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/944-264-0x000001F190F50000-0x000001F190FB7000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/1004-254-0x000001D452170000-0x000001D4521D7000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/1012-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1104-302-0x00000196D2740000-0x00000196D27A7000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/1104-262-0x00000196D2110000-0x00000196D2177000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/1128-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1152-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1208-270-0x000001BC5D960000-0x000001BC5D9C7000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/1284-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1356-272-0x000001BB2FD40000-0x000001BB2FDA7000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/1376-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1384-279-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            284KB

                                                                                                                                                                          • memory/1416-266-0x000001DC936A0000-0x000001DC93707000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/1416-306-0x000001DC93800000-0x000001DC93867000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/1508-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1528-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1528-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1544-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1572-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1604-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1672-281-0x00000226A6B00000-0x00000226A6C05000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            1.0MB

                                                                                                                                                                          • memory/1672-252-0x00000226A4600000-0x00000226A4667000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/1872-268-0x000002202BF80000-0x000002202BFE7000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/1956-280-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            7.0MB

                                                                                                                                                                          • memory/1956-294-0x00000269D3620000-0x00000269D3640000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/1956-285-0x00000269D31E0000-0x00000269D3200000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/1960-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2144-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2160-260-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            356KB

                                                                                                                                                                          • memory/2272-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2404-300-0x0000020584FB0000-0x0000020585017000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/2404-258-0x0000020584F40000-0x0000020584FA7000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/2444-256-0x00000227F1B10000-0x00000227F1B77000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/2444-298-0x00000227F1C20000-0x00000227F1C87000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/2524-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2552-288-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2584-274-0x0000022816B60000-0x0000022816BC7000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/2588-276-0x0000016B79AD0000-0x0000016B79B37000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/2632-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2792-296-0x00000269E2320000-0x00000269E2387000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/2792-250-0x00000269E1F00000-0x00000269E1F67000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/2800-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2800-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3244-292-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/3388-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3956-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3976-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4020-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4060-282-0x0000000002CF0000-0x0000000002E3A000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            1.3MB

                                                                                                                                                                          • memory/4092-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4116-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4136-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4144-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4160-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4176-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4184-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4208-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4216-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4220-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4228-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4332-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4364-284-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            3.5MB

                                                                                                                                                                          • memory/4376-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4508-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4532-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4600-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4604-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4636-247-0x00000220632F0000-0x0000022063334000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            272KB

                                                                                                                                                                          • memory/4636-248-0x00000220633B0000-0x0000022063417000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            412KB

                                                                                                                                                                          • memory/4652-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4680-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4784-261-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            288KB

                                                                                                                                                                          • memory/4812-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4820-290-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/4868-287-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/4908-286-0x000000001C960000-0x000000001C962000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/4936-124-0x00007FF9F3620000-0x00007FF9F3621000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/4936-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4956-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4960-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4988-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5048-283-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            284KB

                                                                                                                                                                          • memory/5096-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5104-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5152-278-0x0000000000400000-0x0000000002BF2000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            39.9MB

                                                                                                                                                                          • memory/5152-277-0x00000000047B0000-0x0000000004841000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            580KB

                                                                                                                                                                          • memory/5152-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5220-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5276-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5308-293-0x0000000005660000-0x0000000005C66000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            6.0MB

                                                                                                                                                                          • memory/5340-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5424-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5468-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5512-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5528-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5608-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5660-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5772-291-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/5772-289-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/5800-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/5836-243-0x0000000000000000-mapping.dmp