Resubmissions

17-04-2021 18:41

210417-4m6sdqyqx2 10

17-04-2021 06:29

210417-mvqz54c7re 10

16-04-2021 14:15

210416-aa5qqagyce 10

Analysis

  • max time kernel
    1798s
  • max time network
    1755s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-04-2021 06:29

General

  • Target

    https://keygenit.com/d/a941ad21e610ns219454.html

  • Sample

    210417-mvqz54c7re

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 13 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2712
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
      • Modifies registry class
      PID:2672
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2404
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2364
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1896
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1456
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/a941ad21e610ns219454.html
            1⤵
            • Enumerates system info in registry
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1736
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ff9ef844f50,0x7ff9ef844f60,0x7ff9ef844f70
              2⤵
                PID:8
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1596 /prefetch:2
                2⤵
                  PID:1612
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1652 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2072
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2000 /prefetch:8
                  2⤵
                    PID:2228
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2844 /prefetch:1
                    2⤵
                      PID:2648
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2864 /prefetch:1
                      2⤵
                        PID:3740
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                        2⤵
                          PID:2184
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                          2⤵
                            PID:808
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:1
                            2⤵
                              PID:1312
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3620 /prefetch:1
                              2⤵
                                PID:416
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4832 /prefetch:8
                                2⤵
                                  PID:4428
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5840 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4756
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6152 /prefetch:8
                                  2⤵
                                    PID:4868
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6320 /prefetch:8
                                    2⤵
                                      PID:4896
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6444 /prefetch:8
                                      2⤵
                                        PID:4940
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6252 /prefetch:8
                                        2⤵
                                          PID:5004
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6436 /prefetch:8
                                          2⤵
                                            PID:5040
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6944 /prefetch:8
                                            2⤵
                                              PID:5076
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6136 /prefetch:8
                                              2⤵
                                                PID:5088
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6424 /prefetch:8
                                                2⤵
                                                  PID:2720
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6504 /prefetch:8
                                                  2⤵
                                                    PID:4100
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6464 /prefetch:8
                                                    2⤵
                                                      PID:4228
                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                      2⤵
                                                        PID:4456
                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x1fc,0x248,0x7ff6ffc0a890,0x7ff6ffc0a8a0,0x7ff6ffc0a8b0
                                                          3⤵
                                                            PID:4492
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5620 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4520
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5744 /prefetch:8
                                                          2⤵
                                                            PID:4496
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5736 /prefetch:8
                                                            2⤵
                                                              PID:3180
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6636 /prefetch:8
                                                              2⤵
                                                                PID:2108
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5556 /prefetch:8
                                                                2⤵
                                                                  PID:4236
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5692 /prefetch:8
                                                                  2⤵
                                                                    PID:4776
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5380 /prefetch:8
                                                                    2⤵
                                                                      PID:4908
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5820 /prefetch:8
                                                                      2⤵
                                                                        PID:4892
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5696 /prefetch:8
                                                                        2⤵
                                                                          PID:4980
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5144 /prefetch:8
                                                                          2⤵
                                                                            PID:5048
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7060 /prefetch:8
                                                                            2⤵
                                                                              PID:1208
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7188 /prefetch:8
                                                                              2⤵
                                                                                PID:4188
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7340 /prefetch:8
                                                                                2⤵
                                                                                  PID:4112
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7204 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4544
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7600 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4080
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7708 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4472
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7856 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4840
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7992 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4716
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8132 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4724
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7996 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4760
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8360 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:2700
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8384 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4232
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8396 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:3024
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8408 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4524
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8664 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4424
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8924 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:4832
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7076 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5180
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6676 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:5216
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3428 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5252
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4196 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5304
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8760 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5368
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8392 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:5428
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4324 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:5524
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8700 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:5648
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4840 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:4916
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1540,9574480760725916359,6277460083225225955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5988 /prefetch:8
                                                                                                                        2⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:5020
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                      1⤵
                                                                                                                        PID:1272
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                        1⤵
                                                                                                                          PID:1264
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                          1⤵
                                                                                                                            PID:1068
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                            1⤵
                                                                                                                              PID:948
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                              1⤵
                                                                                                                                PID:1000
                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                1⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:864
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                  2⤵
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:4080
                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:5616
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:5700
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                      2⤵
                                                                                                                                        PID:5788
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                          keygen-pr.exe -p83fsase3Ge
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5840
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:1692
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                              5⤵
                                                                                                                                                PID:5188
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                            keygen-step-1.exe
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5856
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                            keygen-step-2.exe
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Modifies system certificate store
                                                                                                                                            PID:5896
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\FF64.tmp.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\FF64.tmp.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:2700
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\FF64.tmp.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:3932
                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                    timeout /T 10 /NOBREAK
                                                                                                                                                    6⤵
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:2152
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                4⤵
                                                                                                                                                  PID:1312
                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                    ping 127.0.0.1
                                                                                                                                                    5⤵
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:5436
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                keygen-step-3.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5944
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4232
                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                      ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                      5⤵
                                                                                                                                                      • Runs ping.exe
                                                                                                                                                      PID:5140
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                  keygen-step-4.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5064
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\qiangli-game.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\qiangli-game.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:2736
                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                      5⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:4428
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:4332
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\80F.tmp.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\80F.tmp.exe"
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      PID:2176
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\80F.tmp.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\80F.tmp.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:4648
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\A04.tmp.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\A04.tmp.exe"
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      PID:5504
                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                        -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w28087 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                        6⤵
                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:3920
                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                        -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w4341@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                        6⤵
                                                                                                                                                          PID:5420
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:5548
                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                            ping 127.0.0.1
                                                                                                                                                            6⤵
                                                                                                                                                            • Runs ping.exe
                                                                                                                                                            PID:1912
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Drops Chrome extension
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:5664
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                          5⤵
                                                                                                                                                            PID:2340
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                                              6⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5864
                                                                                                                                                          • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                            xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                            5⤵
                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                            PID:5960
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                            5⤵
                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                            PID:6000
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd8,0xdc,0xe0,0xb4,0xe4,0x7ff9ef844f50,0x7ff9ef844f60,0x7ff9ef844f70
                                                                                                                                                              6⤵
                                                                                                                                                                PID:6008
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1800,5251273083521091113,6936427244150914470,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1884 /prefetch:8
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:4876
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,5251273083521091113,6936427244150914470,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2804 /prefetch:1
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:5952
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,5251273083521091113,6936427244150914470,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2796 /prefetch:1
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:5920
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1800,5251273083521091113,6936427244150914470,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1872 /prefetch:8
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:4936
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1800,5251273083521091113,6936427244150914470,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1812 /prefetch:2
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:4756
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,5251273083521091113,6936427244150914470,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:4852
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,5251273083521091113,6936427244150914470,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:4988
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,5251273083521091113,6936427244150914470,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1640 /prefetch:1
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:3676
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,5251273083521091113,6936427244150914470,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3912 /prefetch:1
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:4216
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                            PID:4448
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:3608
                                                                                                                                                                            • C:\ProgramData\852447.exe
                                                                                                                                                                              "C:\ProgramData\852447.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:2808
                                                                                                                                                                            • C:\ProgramData\6493238.exe
                                                                                                                                                                              "C:\ProgramData\6493238.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              PID:4964
                                                                                                                                                                              • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:412
                                                                                                                                                                            • C:\ProgramData\1951186.exe
                                                                                                                                                                              "C:\ProgramData\1951186.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:4752
                                                                                                                                                                              • C:\ProgramData\1951186.exe
                                                                                                                                                                                "{path}"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:5444
                                                                                                                                                                              • C:\ProgramData\1951186.exe
                                                                                                                                                                                "{path}"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:5368
                                                                                                                                                                            • C:\ProgramData\6777864.exe
                                                                                                                                                                              "C:\ProgramData\6777864.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:5548
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                            PID:5960
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:4108
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:5176
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:4308
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:2940

                                                                                                                                                                    Network

                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                    Persistence

                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                    1
                                                                                                                                                                    T1060

                                                                                                                                                                    Defense Evasion

                                                                                                                                                                    Modify Registry

                                                                                                                                                                    2
                                                                                                                                                                    T1112

                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                    1
                                                                                                                                                                    T1130

                                                                                                                                                                    Credential Access

                                                                                                                                                                    Credentials in Files

                                                                                                                                                                    4
                                                                                                                                                                    T1081

                                                                                                                                                                    Discovery

                                                                                                                                                                    Query Registry

                                                                                                                                                                    3
                                                                                                                                                                    T1012

                                                                                                                                                                    System Information Discovery

                                                                                                                                                                    4
                                                                                                                                                                    T1082

                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                    1
                                                                                                                                                                    T1018

                                                                                                                                                                    Collection

                                                                                                                                                                    Data from Local System

                                                                                                                                                                    4
                                                                                                                                                                    T1005

                                                                                                                                                                    Command and Control

                                                                                                                                                                    Web Service

                                                                                                                                                                    1
                                                                                                                                                                    T1102

                                                                                                                                                                    Replay Monitor

                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                    Downloads

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                      MD5

                                                                                                                                                                      9f4c23c185b01a1e003703a47a23eaca

                                                                                                                                                                      SHA1

                                                                                                                                                                      e53d31eeee477bd05e007c1079d4a1b1db0e6b96

                                                                                                                                                                      SHA256

                                                                                                                                                                      a38eda33b4d7173c1417a0d7f3ae0b3dd7296e2d4b6158a65bff63fc22b51ab1

                                                                                                                                                                      SHA512

                                                                                                                                                                      7743f3fcd1cf30c58c86ccd095ce8980d9993b4f4ab4ec292685d50b8570e1831f4ea3e1445f7d130c0e3389c9a73cbf6b3b982b75714c052a4296059d0a03eb

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                      SHA1

                                                                                                                                                                      a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                      SHA256

                                                                                                                                                                      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                      SHA512

                                                                                                                                                                      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                      SHA1

                                                                                                                                                                      a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                      SHA256

                                                                                                                                                                      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                      SHA512

                                                                                                                                                                      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                      SHA1

                                                                                                                                                                      6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                      SHA256

                                                                                                                                                                      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                      SHA512

                                                                                                                                                                      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                      SHA1

                                                                                                                                                                      6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                      SHA256

                                                                                                                                                                      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                      SHA512

                                                                                                                                                                      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                      MD5

                                                                                                                                                                      a12e7acce9c54e8f477830c938cd5bb7

                                                                                                                                                                      SHA1

                                                                                                                                                                      482ac6ae9ea9ab1673e1444269bba2ef7a86794c

                                                                                                                                                                      SHA256

                                                                                                                                                                      b5433a43058d8b81958e13064f7d5485b787d6812513600c27b913dc5c3b3bd0

                                                                                                                                                                      SHA512

                                                                                                                                                                      5198b9b7f7ab17a0173a5eed18f3b1906ab3fc64da62cfb765ff43539acdcf3a0eafeefe6184f51f1fbebaacdb0bdf422572b4b3ba70de0b116c779f5e1b7174

                                                                                                                                                                    • \??\pipe\crashpad_1736_STTZIGRSSHVSTKYS
                                                                                                                                                                      MD5

                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                      SHA1

                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                      SHA256

                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                      SHA512

                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                    • memory/8-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/412-293-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/416-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/808-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/864-252-0x000001B7F94E0000-0x000001B7F9524000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      272KB

                                                                                                                                                                    • memory/864-253-0x000001B7F95A0000-0x000001B7F9607000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/948-307-0x000001AB52450000-0x000001AB524B7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/948-267-0x000001AB52320000-0x000001AB52387000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/1000-259-0x00000173E0C60000-0x00000173E0CC7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/1068-305-0x0000024ECFDE0000-0x0000024ECFE47000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/1068-265-0x0000024ECFD70000-0x0000024ECFDD7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/1208-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1264-275-0x0000016E182C0000-0x0000016E18327000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/1272-273-0x000001F4E1270000-0x000001F4E12D7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/1312-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1456-269-0x000002F2DDC80000-0x000002F2DDCE7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/1456-309-0x000002F2DE7B0000-0x000002F2DE817000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/1612-125-0x00007FF9F5DF0000-0x00007FF9F5DF1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1612-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1692-249-0x00000000028D0000-0x0000000002A6C000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.6MB

                                                                                                                                                                    • memory/1896-271-0x000001B9A2080000-0x000001B9A20E7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/1896-311-0x000001B9A25B0000-0x000001B9A2617000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/2072-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2108-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2176-282-0x00000000058D0000-0x0000000005914000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      272KB

                                                                                                                                                                    • memory/2184-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2228-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2364-301-0x000001453F1A0000-0x000001453F207000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/2364-261-0x000001453EC90000-0x000001453ECF7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/2404-303-0x00000159FAF90000-0x00000159FAFF7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/2404-263-0x00000159FAF10000-0x00000159FAF77000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/2648-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2672-299-0x000001C08D480000-0x000001C08D4E7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/2672-256-0x000001C08D3A0000-0x000001C08D407000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/2688-279-0x000001E560940000-0x000001E5609A7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/2700-277-0x0000000000400000-0x0000000003DE6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      57.9MB

                                                                                                                                                                    • memory/2700-276-0x0000000005A70000-0x0000000005B01000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      580KB

                                                                                                                                                                    • memory/2700-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2712-281-0x000001FF69A60000-0x000001FF69AC7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/2720-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2808-290-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3024-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3180-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3608-289-0x000000001B4B0000-0x000000001B4B2000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/3740-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3920-296-0x00000240B9010000-0x00000240B9030000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      128KB

                                                                                                                                                                    • memory/3920-285-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      7.0MB

                                                                                                                                                                    • memory/3920-287-0x00000240B8FF0000-0x00000240B9010000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      128KB

                                                                                                                                                                    • memory/4080-288-0x000001F529200000-0x000001F529305000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                    • memory/4080-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4080-258-0x000001F526BD0000-0x000001F526C37000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      412KB

                                                                                                                                                                    • memory/4100-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4112-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4188-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4228-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4232-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4236-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4332-284-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      284KB

                                                                                                                                                                    • memory/4424-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4428-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4428-251-0x00000000047A0000-0x00000000047F6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      344KB

                                                                                                                                                                    • memory/4428-250-0x0000000004690000-0x00000000046CA000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      232KB

                                                                                                                                                                    • memory/4456-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4472-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4492-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4496-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4520-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4524-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4544-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4648-283-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      284KB

                                                                                                                                                                    • memory/4716-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4724-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4752-292-0x0000000005730000-0x0000000005731000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4752-294-0x0000000001700000-0x0000000001701000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4756-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4760-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4776-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4832-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4840-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4868-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4892-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4896-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4908-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4940-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4964-291-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4980-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5004-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5040-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5048-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5064-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5076-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5088-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5180-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5216-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5252-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5304-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5368-297-0x00000000050D0000-0x00000000056D6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      6.0MB

                                                                                                                                                                    • memory/5368-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5420-286-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      3.5MB

                                                                                                                                                                    • memory/5428-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5524-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5548-295-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5648-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5788-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5840-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5856-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5896-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5944-247-0x0000000000000000-mapping.dmp